Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 16:07

General

  • Target

    7111faa0_by_Libranalysis.exe

  • Size

    120KB

  • MD5

    7111faa06f6a21e0ea9257bbf316f38a

  • SHA1

    3708066334fa05ad5048a4567361686e00c9a5dc

  • SHA256

    5467fe3f38ccf0c56c1aba7cbbc56109b747f7a53c333a3f5a1cfe6094e1fa2b

  • SHA512

    50e08f0a3f8c47ec0e4a120a4927a0adfbf7592f42ee5a50a55f19b76b74a38edd3ddfb71c73004bff4c3db986008d9290134db07a838fd8a9345291cea559f3

Malware Config

Extracted

Path

C:\9vwyujv1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9vwyujv1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/10E425D59A3EFCC4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/10E425D59A3EFCC4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: i47CZMEvcGe0v3KJBTua3TMk8TT0UdNu/iEjM6Ae42soK5jHo2DY8OZ5RRIpkuA3 xUdOXENk+lJvBmNSRz2rTJ5ByPtDo3/IUHR1RYjaUazG74K5SZTUF8Jn7/+hIO1w cJBP2A+q4HguNOXKbCUyJWy9Or7kkIBAoCo0XA8H0P11V7uoaaMdTftc2Da/I1E4 OZZgfBgzvbXYj+iAS1dgTwctzOoEbejdY8mu/sxQfjvd3H/8gd19KxVkPwSxl3eO jlANrOzWqI1c/GQAYuh9oTvwind7qeSqY8iSDLPT6xMrVGe4EVq0tBEXsRIlQvjA 81MjuaE1+7e97Dpkyeq3Q37i0m7JTuM4C7abZNBtneW7UoP5HlJeTMAV5S9xi64+ 5WbE6+Ek6rnuA2X1fBHZnltt5Bs0lQreEcpH3KG3Uk9UdHpev1WgV3+wAtOUPn7q IGfIGmQGqmaZXwZOjEWTpLhW6NV44UorBTIsbmBDUCT3jOrQKihJe8WF2G46/Oq9 bwZ9/xcMaJB3kvKkan+K7yAjBsBaJ5XdpxbimOqdtxZf9X9qQ1N7r+j6qU9Uh8Bb NjQdKIocT9HFXZkIRtffEifGA9Yl+AalM90GseSvHEfPN9v3D/H5etZE7x3lddsZ fsAaIH1ovDnsN5+VEcWkKu1fCv7sDCXJVYwhNVoU7v1Z8EmjUlGhr2Sn04ML06vf ksC5NOzGyjRPQhDbMu99OTvPM4YQtAieIHEJJnRBAdP+ca6eK5OEGTWwPagL26mw YCKKf4H4+jIez/ja50PFmYkurrNN/5JloNVm2a+icuU4/00M7xJrigunfQoNqzRd 11zKhyQ38Mk3qzDPirlpcsxdxRmhDCc8lhNN5RfEpng4DLINlN7VATNvkVOkstxu 8cwmJGAqVxN4kJi+GaTqYOWuEbmoIIPaBphTrh+5esoL/+ouFWLMxKT3fzw+ClQN tc9+siH/4FFOG+W95Dm56O6DvcJkx3m4Fk+fgnxEap82xs4YNVprbC8U8mhntkog pIDjvBtcf6Z46FUQtHApF9L1Jgz7k5G6t6MRRzIMHAvEmwm2sXCTzmaaBGpzSd6V xiYOBKYM7jCjAqG+iwZurp7uuB2ED/CM9HAQrFh4nP8vnUiAgTpxPVIuFkaMvYpi bs9TTz9BXnCEiypLIo/NIFVxII1Yg/DYnd2b1l8SAR0VC+/6IbE32LlMqyrxOsiZ 4Pk/rqns/dwW1hryqjGe2DCm6N9fd7y3ha8jHv4NGyexWrDZdEfDfO+7CoS7B5ae YtP9yFdPbtwN+w== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/10E425D59A3EFCC4

http://decoder.re/10E425D59A3EFCC4

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7111faa0_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\7111faa0_by_Libranalysis.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1736
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1924
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2224

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads