Analysis

  • max time kernel
    146s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-05-2021 16:07

General

  • Target

    7111faa0_by_Libranalysis.exe

  • Size

    120KB

  • MD5

    7111faa06f6a21e0ea9257bbf316f38a

  • SHA1

    3708066334fa05ad5048a4567361686e00c9a5dc

  • SHA256

    5467fe3f38ccf0c56c1aba7cbbc56109b747f7a53c333a3f5a1cfe6094e1fa2b

  • SHA512

    50e08f0a3f8c47ec0e4a120a4927a0adfbf7592f42ee5a50a55f19b76b74a38edd3ddfb71c73004bff4c3db986008d9290134db07a838fd8a9345291cea559f3

Malware Config

Extracted

Path

C:\4eax398-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 4eax398. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6F103927520453EA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/6F103927520453EA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: KVciRMRZayCeO5x5STcXoN3f9IBfMjhDYX2ZSHr0w8RhjD0Eqwv8bT3/M3ccZZmK AmYuSkiPvQ4B2MfemaprAyIWY4G3Tu+tOBsGwmjggtb+lINYCnmgRkc3KCGNvPL6 D3FPneU/ITl90K4QasrvBQ9XJ/TC0ap/wTO/o0GFKGAOeEKHQnyqgPL0ACAid3lb N22PBXWmJHs012Uaiihgmoca2bnklpmUv3LCzPe+lbO4W7xt2FpZkiW3NE126XeF In/K4jZC1fiC5acpNN1Vf/b+xsB8AIC3JbC4Xti+2qLhrBMd61tK98N2z0Dt67VE 8NUHgnk9hXr6qM5k7Oq+wJYdkqIE8cgr4rQVYQXPTyeF5s47XGzF1FvI6JsK7VlZ q5VgviaC4LKzmR1p5MhHs1DC0vP074KgwvzfBTbL8H0wDYHvAfWjOJsb6DRlrmeY Vb6p+X6mu6J6FUph3xvg9fGOhfSz+DugPE8rfPsT1WvG61FyExIwPqAIKPgnI/Z0 lfA9KP47WlDa3cdMObga+eSCOCneJ3QjgrDdJqUavK1EVWP1Db59ZXkx98ui1B2m Jfgfi2gpLH1teKozzWhGlPGHlIyx2szlFhOZzQnY3iwpMIVjjHWFjDYf92m4Hh1m CbzfuZXb8pKvJi2p6fA40gAtNn/ghT7h299hEZ4SlFM1PGkJ6RpAMYRajQh+UCwZ NB1YuVTcAVBtoDL/Qsz3rupEMOjnIG5Mmc7nOqEDRZ0IjS/Iv0TYgLLAvb5a55cj EoBAg6rT2lkcyMLXTz0ugdcLw1JXO45g92WtVmbz8zjsTu98F4+kstZmAc/zza7Q QDcbNRL+ZNULCCNi3COBBeezET7Pi6cDyOraPCw9T2TY+L0vBlXS7msw38O75TdD bunlFqSMccynPuTTspF9XHmjKelcNu/RolsY4ahixCV4D6jvtu8GutsFBATzvIis 39rtqhnWeMoOuaorjhlfdD5HZDLhwnrNnxKmv4sXuD9un12nXH8+oHLyrevcaKju 0MX/wZ3Z8E2ytKbP6Le4eGLR1vpujkYoVfK+WEIgV91ituTmVcHUOd9el0GIujgT fvFYcp1VqcYeMWEnlk7G16Wm2ZckkYsfuSMY7eENhfckRM/CtB0bb4/F7RneYJ+d ViFB/tqCPIQVfOypmn2+aKxa6CW2ub4kRX4bJ/W43eFTtpJrgcTQqbnl0oUvQVWi wIoayRHMVVnBKjDMMNaKZVx3MjO71vbHx5vKjImhYbwOnM145mfWmcURqEBK5wQw MTGMLgaTcQ6DJPv8Wm8Jc4zifIKgjNAS ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6F103927520453EA

http://decoder.re/6F103927520453EA

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7111faa0_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\7111faa0_by_Libranalysis.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1652
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1808
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:984

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-59-0x00000000754F1000-0x00000000754F3000-memory.dmp
      Filesize

      8KB