Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 16:07

General

  • Target

    cfff09d3_by_Libranalysis.exe

  • Size

    121KB

  • MD5

    cfff09d3936962f72fcee2a50e3fc2c4

  • SHA1

    92c64935bda4b9c4d5609b5f3a2555f2527f4c9f

  • SHA256

    54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c

  • SHA512

    d4913f96bed96b5cb2f24e34a9597cffe948f9bf475b946605d6dfed2b11f0b1683145beecfbcdc487be1591a831b1255324e53dba50a3a04a962ff189512d98

Malware Config

Extracted

Path

C:\o0863k3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension o0863k3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/64F9D9A943E5E574 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/64F9D9A943E5E574 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: QmChSKaWa5gAMgKFdkkEvX0XTNMrRHMrbmCLLyG+I7WfSR/dCmrkmFObqjKKTNXi y6XEbiLbL1eVfQEuxGu0f445Wgb7NhJc5rXS484uXTxCrh/qBizl2nJ11dj4JxQ8 KOY0XOwZyLYcpE65Q/JeHb4QeW1ac8j6hIoNZOii4dZABKRiqVbKMzPKZYNqnR9Q 17fTg/PVUlaE0OK5ZbPE4tbyQNU8kEonmFDzpey0KEOkgNvyaDw54fR5fOWbFYga mfbBkbr4VXrJN/xxHVs6LcAxAP3FAWvqQys1LdqOQFVHFUg/Dc12X2rV8o8b5Txz 3/bMSOsi7Nbp4VjLjnR6QajAMxd3q5zi2z80jjuYplX0uFUx1bYm58g96Uy7XiN6 QpmtXiNkoGStTKnvwUBYIOMPdw/IEf49fX+meZDKbouFOqK1b8wJTaNMNZFKRPTV mcvAVgRu3g4EODvx2N9iD0OQ+UG6PsSqP5CqQ7R6t70IvzXDIvBCELcR2QDZcq+a 3l+62xMyR4A5VG2YG4dMmGmiiOKgz9k98eW6U+Et5Uwk75OSh+OOoxumDYxQzQwX pTnLsk6n/5kZmDl4xIZ9L/hgxRUW9H/xSg2rSi0Wqd80jyD0/k7UOSiAvw8deP8O ybrIQPvgDAb7NNpp4A3Z3chXPR+1ZYjIBwyFMEfkhDMz67TZgJukX7GBhkyo29d1 oTA9675OgiAoAqc7PTh3V0f/TL/xRQtvHSeON8COlNAN9JyL9yqwriKXYLb49uDq MGIkdUUs7HYfC6KNUJIq8GoyHH7+o9MDSX2L35V4j9evFUhGL1I+gROYBOOmZcz3 U8VKu4qie9hGlg5+iyMplGXVgm1Momq79ctq+K5Yfl7YHa3KDqepIGXjWy68U2Fe vCAkW9tErfh6hfw9i5NvM9pQDjA2Kxbi0cOShsIHVjXFMOarxLaSYolviYm7m5do ZWDKlYn2WmWCOVT70XW8JPXIJk0+wZPj5T6T0T2kK3Gi9grFci/RxXUvAJi8aNZP rPVA1wnvMzVTPST3wyR+lBDF4RN/dLlWYe1g3xnih7S4JnsFI+Zaojb2Met6s4oK vN0kU8+R8Rt4VuEAykHAejNkQIzrbPLHeF2gNcuhq+Hl1RmYv1fTfjMVrOZbjrBU Ig64BI8pCnhrzO141RqyZOPfXl9bWIE6tIh4+Y/2IhF+UPYMTj42srlu96fmLe1U KhsjaR7oh8zxAP06YAJgyKLCoArheTEDSWS2NEJwVawkgekypss7DCg0tTHEZiqp rNTbFBqA6aw= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/64F9D9A943E5E574

http://decoder.re/64F9D9A943E5E574

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfff09d3_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\cfff09d3_by_Libranalysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3176
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3604
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3980

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads