Analysis

  • max time kernel
    148s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-05-2021 17:05

General

  • Target

    c647b2da_by_Libranalysis.exe

  • Size

    116KB

  • MD5

    c647b2da83ef8e1a790d1e0e25898780

  • SHA1

    02871c02e581ad345f1c438b6c8c730cf2d2f534

  • SHA256

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

  • SHA512

    f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

Malware Config

Extracted

Path

C:\p21mh6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension p21mh6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CED483BA5A4A89BF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/CED483BA5A4A89BF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: X+q12+b08LPfpblC6+ow0sk0wJVbHHTpibgrcOmoqo9m5732ezkikCC7KLjPHemj +Tls/txptdMLrBbeLc+iQUsgf/Cpz5wBs+NQB5spat1QKBaST0+Ja2ItLuJ5h7Yv criRyDmSJ8+VwPsLK2zIWfGrgyChpz2BRQBAwqZUiPxQObdARRzYMSJg9fPV15CI 5DnlcBDm4fQjz167puQTEoQjFZbJeJyMkfze0UTPvNPrwSU+yi8605NHNB/4oB+w jHbQlIeRfz0DtXDONd26QZLWbfJjwDACInaVqs6kO+lZJA2F+LxGAYfkbIL5V5DA cc6bQOlPz3J2Z0n6bAyYaOtTVB1u7vXjCWSjx+whgUb92YJDJQimWZWMR7orCIQc wBCLYBg+OQkTczn0fBUlxtXxBUNOVqDdhvFPIdyrb8xQ+0cduqyrgMS62IceB9P0 OtDLHard5TR7vcS7XuCKs9aRpjM4Y/aVNPlKA5FhpCtcplAZKqkzHzPzOsDr4YmT 8Z5zvx58rjS4gXe21lLd6IMNddShiBUFioNJWf2DH5kPidWs/YvQdbJ6BvTOkkZ2 PKQS/07EsgaghigAESytg6LZXuyPH1AMBpnC9wOuJI/f8+Lnru9QUldW8DtDRpjG eew0/1kzhhr6d3myXB1AbtiNIVcrELpbITMl7eEsTfU52W6VDq1tWe9zLrCWXOfy 9y7C0Bl2qC61FaGA2uN6NKIpY3SJwPshh3EgRZJ9AIJjJnZNcCq1fndq624LRiYw 39QLO3fb/UeMNizzyZWfoQIZskzQu8DjE6n0KyV3s15in06jxq5k35fw2U3BbrtU Bt0/YZ7VemJ/Pw2uwEUHiVGhNVQ5naXzovZqVILI5GTOCtUBbCS2WBxxGTYYdUKG 3qrkqyVzHKTEjbEtTwlhBy9uAfPbOSHMD/evY1FXSzQuXGDTWuUCKnM6tAyMAI5y jEWhgOuuYTlw9xTRIQr18GOTz4jj05k+wffEv5mdG9jPC8On1He0kQ7WxO7mmP2S WjtxVGZzmDlNIFpsOThqZEVKFVQRfI47fIWc8TpsIGuA7DOCIXxbvOzSiWPp/MMY PMfaawqcv5E6ZZq49thX0vcmWShtXJ1jVYzJ/aMb7M36X+7Ta3fPqLtm67WeJWhD tXEKlAtXD06ZgF0OujFXhAYX0QQ88t8yRR+YnFdoOitvFMjPEW6ha5A7ZR5MwJqd ipPHRjEiQLNV7XiN8h0ipr3yd7Xjilpr8Bp8J/Ro+kSoFravr+173h6AVDwK5IQr ssRfejCerdRthxETIQCAfP22M4j5j94y3ddh5SBUpkE= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CED483BA5A4A89BF

http://decoder.re/CED483BA5A4A89BF

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c647b2da_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\c647b2da_by_Libranalysis.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:940
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:484
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:868

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/940-60-0x0000000075051000-0x0000000075053000-memory.dmp
      Filesize

      8KB