Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 18:11

General

  • Target

    46a40ec6_by_Libranalysis.exe

  • Size

    121KB

  • MD5

    46a40ec6d39b7530830f3047cdebaa1b

  • SHA1

    a1540914b5ceb9e772ee5898e777f48e3cd57010

  • SHA256

    08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2

  • SHA512

    64d3bd219e939100612242a35d36db8636a18eb962ce174284359178b6abb29c957bb1a0083015b948ff17c30e01ddd46c12824a83d0698b03372effeae0aa12

Malware Config

Extracted

Path

C:\i4iar7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension i4iar7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8A061A5550273C8E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/8A061A5550273C8E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: S/iGDqaU4ATiRzjz6Omlu9aTeKNHmJExUbCjynKFv/qVa+xsQmSouYm3x0CsEmgE +mJz1IqZ1Nk0TY+5Tbt3lj6b0Sc03IFwzemJYERsvr+7armYgpTUWdifYRcYNrGb IC34/VniYFfG2xaD8XNDiURyP0VkFF7LKUrC2O7Wgs1ueX/xlphxF/j+J/hjpYL7 +Rq4t+TsALzIOijInJsqgHScLjs+uPIMex0lTziiGzxEI+gD80lJGrErA5UXzWMk GXhAN1TYsB72QrvdU0RbMVxRNGy/U93UI4eMHirHpl4eceqX+w0u6I6YBdmBnN3R 9DMiqBt5wfiMiMGXU2SC68G4ZySu20MPwHRx4s/z+b19mGPcVwOJR0CpIqp6q1r7 kncI7aDtisy/lCydmxBM4g+FZsVzxWuzBxGfH00IK4jAUg7FmJCUJkxG9PaI+Dra HindueKCJVHLMFvDiUjxvFsAcjFPLlPXf/NAEZqjFZwM4kdXyPCmBVox6NegJPpA uwZNMworOgqrXhSwRvFAB+7hgkpLTgkof9LSHx8gm8f9MFJ5QZF/pQMJeHmJeKte xS68iYFtgn95+lpKrK341WcBMNGhzsh3HNeZBotj49KgpAPQmvrsIJJphyWlVrx0 9MYYE9CSsawcqLUaVOZHIzO0CtjEIOnxFuTO4YftBqhb34uy9k4VjDfZ5wzl7RJG gKLQyQWxde+dIgiZQkfh64gsP0YPWimvk5rRDhpys2fVjJmpCG+T6Zo4eUGpabj5 6zfx3SSA0xm1S6PQhWgA+IalxmIPirU5AWclo0Tp9QY13k8M2jdKuoopY8vbZLJo u2uVlRTobgaYcncILTrffral/3ZnzheSxLUfBaRhvrVMbDvKgA1SMjxalVpviefG Qe3b+fJYqohzOORdv5XDJXlRBIdl5myQCy4U7Scj/1gQYqLjWd+2bqHircI+JCbk uTQitu9h2m4iITcHJ5wQ9Fu29WRAXb6SnGO+gvs+yoOjSIEntkIKaRd/rwjZYiRk HYxy8fj/adaAPyvQH8GFA32dzpi/stkYYqdmvsvwW6skviIiWCNekIC4ioXGO4zf tHtRASBAkn14BDQjWLb/6TlhtGNAKHDnd44HiBNXWo++32pZKCzL9/728jqeg7/0 V1wKPgCieWtkoYkVDil520PHpRROjt9JxkqKuNoPj+ubAQRufoF9/fRZq4AgrKM2 Zjd2NI2G1rhqfqFg+GvbbAF9OYBVfCDf8Ns+9CDYlHuoS1SIJy5Feh/8axcOEKv+ cT/VT4Mk ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8A061A5550273C8E

http://decoder.re/8A061A5550273C8E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46a40ec6_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\46a40ec6_by_Libranalysis.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3892
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2684
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:204

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads