Analysis

  • max time kernel
    147s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-05-2021 18:04

General

  • Target

    c647b2da_by_Libranalysis.exe

  • Size

    116KB

  • MD5

    c647b2da83ef8e1a790d1e0e25898780

  • SHA1

    02871c02e581ad345f1c438b6c8c730cf2d2f534

  • SHA256

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

  • SHA512

    f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

Malware Config

Extracted

Path

C:\0r4kmx5-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 0r4kmx5. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BC7769C5A04589B4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/BC7769C5A04589B4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: tLEUe05YBH+kghZd8DVaw8IfN9ygUkcGWKuQijAdPlTAncs6AGVtsCFo+wXIii/G IjuAacuBYYcUKNwjhcaumzBwQ9Qo7j6upCqLKZXFqwKNiJsi4Q0/xNUnH5GTfadD 7/yX516Wfj9KIDQn13STiHdK6At6Ujdmm7+2hT36jBGa0CHqTUyYrosC79y3V76d DBtlUG7YE5WlIXYMKvgMSSzHdsSzZ+qDdulMGsmvGGlwqwr2ylB3fdTg7Y24laIs feWk4pipyqVdDGUFFP96P8thI9OkoS78kwnqi4n9Bf756LBaL98dADEpqVV/S/ok bzLiC8MUGJJWkc9qJ4BvSckRcnBoa3LouShE3ADjdSUBl4rD6/i4jVSLldIj39yM xc6LZhz4jshT74QLomDfZhEe0gjaKjTHIf5HWH/7v2rX5KaoGMwbnkZ9bqr0wReP qVXgSM5Sq44nOyENY7u5LdndY+lYtwqKxGkMdTe9fWNhH9aPp5L8ex/DpzDLj3d7 +U/HhLMd4mkB9jr3fJlJXtGauDAYD1I+lHh/DfOuokCASaORkl2ZvMPH2CW7QAaW HonVqGoV8c8gkgjTOMimEr4vXJl15JuuS1MU8+Fsi8vEexprXfGsbK+kHiHNIwJC 7n+s7vWFKa/dc01R6o3E45+PAeiwg2Lc6OpWN/i4L9bhgmTWpYbtR62jpSie+xNj 3dc2EKvSkkjgDaS3EF1ilIbyzG0+MhtbAfBPfR+LGy5nmLCAnDtoGwN9Gm6hgS59 ZKj4Yjn5TBC32TnoPP/mt/DSf9wuj+o+Rvyr2D6u+hVQq87hNlp1ZRsMZ4hTFW3+ huRSz8e51H5saPL3shrHfpt0FfgCLaSzYFNr21u4Y3zeeskmhtX4pZWu66dazQcR alUQqBlPeXXCQFTlOg5kS5arS9+1G+yL5oxc0/Id65wU3SkOnp3jS7qUhEcQEy/V ON7kmdygLvLDcXbS90dTl4gfQlhZfpDH8yZ5n5tyzJDO2V+1aFscn3TLmw1567QP QGRC/g5l67bmKm9CULgGVcEWMcP4NIg2ciVrVZ5acGatxjLOdM6TUR2PJv58JhZ0 s5KhZS3gklk5IwJxebMa8m4AEXdinQmedDBP/UpDrjV9nWkRQ/lY9Fv16u7N1Xwc kuJcGK4ihhaPBpZFH5LPPTXdjMIMMc0WWGZ52blMMhechjnsD09ojo5w2b/konf/ NR6qfBKhTXe81Vpbk3ykRsgZ0OrpfMaqgk+SkA1LQm838GUXhUugjcDQ3Y2LRi+N AibryoeCbfDzb7h4DA6k9xWFr3GqtQKhTo0NpdsS+BuR3g== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BC7769C5A04589B4

http://decoder.re/BC7769C5A04589B4

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c647b2da_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\c647b2da_by_Libranalysis.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/280-60-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB