Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 08:14

General

  • Target

    locker.exe

  • Size

    1005KB

  • MD5

    c9f7953e5a693b289c6a95599fcdd29f

  • SHA1

    c14455c713f7d9a9b1d85cfbe9d3e244b2b81091

  • SHA256

    78a9f9b794a5c59fcb603012b7404175efaa3189f6675ce2f4ac3ab78433b2be

  • SHA512

    7a616ed98f2cbdf2e48df891d4b61bae90e1edf831837ec1a75fd2896a8d679953dbfa4561abd1ee3424b904c99ed3b14abe16d428f688b3ca345eaeaf7355a3

  • SSDEEP

    12288:wbWIqB/A1gv9XQ7ZNlZDV3LEWI+Xx+uBW6y4qNmhm:wbyxv9XQ7B3oWI+XHW6y4e

Malware Config

Extracted

Path

C:\Users\akira_readme.txt

Family

akira

Ransom Note
Hi friends, Whatever who you are and what your title is if you're reading this it means the internal infrastructure of your company is fully or partially dead, all your backups - virtual, physical - everything that we managed to reach - are completely removed. Moreover, we have taken a great amount of your corporate data prior to encryption. Well, for now let's keep all the tears and resentment to ourselves and try to build a constructive dialogue. We're fully aware of what damage we caused by locking your internal sources. At the moment, you have to know: 1. Dealing with us you will save A LOT due to we are not interested in ruining your financially. We will study in depth your finance, bank & income statements, your savings, investments etc. and present our reasonable demand to you. If you have an active cyber insurance, let us know and we will guide you how to properly use it. Also, dragging out the negotiation process will lead to failing of a deal. 2. Paying us you save your TIME, MONEY, EFFORTS and be back on track within 24 hours approximately. Our decryptor works properly on any files or systems, so you will be able to check it by requesting a test decryption service from the beginning of our conversation. If you decide to recover on your own, keep in mind that you can permanently lose access to some files or accidently corrupt them - in this case we won't be able to help. 3. The security report or the exclusive first-hand information that you will receive upon reaching an agreement is of a great value, since NO full audit of your network will show you the vulnerabilities that we've managed to detect and used in order to get into, identify backup solutions and upload your data. 4. As for your data, if we fail to agree, we will try to sell personal information/trade secrets/databases/source codes - generally speaking, everything that has a value on the darkmarket - to multiple threat actors at ones. Then all of this will be published in our blog - https://akiral2iz6a7qgd3ayp3l6yub7xx2uep76idk3u2kollpj5z3z636bad.onion. 5. We're more than negotiable and will definitely find the way to settle this quickly and reach an agreement which will satisfy both of us. If you're indeed interested in our assistance and the services we provide you can reach out to us following simple instructions: 1. Install TOR Browser to get access to our chat room - https://www.torproject.org/download/. 2. Paste this link - https://akiralkzxzq2dsrzsrvbr2xgbbu2wgsmxryd4csgfameg52n7efvr2id.onion. 3. Use this code - 9240-TF-OAKO-BTYP - to log into our chat. Keep in mind that the faster you will get in touch, the less damage we cause.
URLs

https://akiral2iz6a7qgd3ayp3l6yub7xx2uep76idk3u2kollpj5z3z636bad.onion

https://akiralkzxzq2dsrzsrvbr2xgbbu2wgsmxryd4csgfameg52n7efvr2id.onion

Signatures

  • Akira

    Akira is a ransomware first seen in March 2023 and targets several industries, including education, finance, real estate, manufacturing, and consulting.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Renames multiple (8644) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell command to delete shadowcopy.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 47 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\locker.exe
    "C:\Users\Admin\AppData\Local\Temp\locker.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2180
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -Command "Get-WmiObject Win32_Shadowcopy | Remove-WmiObject"
    1⤵
    • Process spawned unexpected child process
    • Command and Scripting Interpreter: PowerShell
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1300
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\akira_readme.txt
    Filesize

    2KB

    MD5

    2b02ea392cc558d2b98c2b23f056727b

    SHA1

    f2ade88aed313f514d04ecbf9fbaf3a255fa8ae0

    SHA256

    f01d451137bbdc05d0a83ec8fe86c6570f8836bbcc81e5f45961308e25f2b8b7

    SHA512

    4ab22661684c233cb8e6963ef5a8e976ad798c94ece911e984efaec7b0ce89d5f293210356e6447fb2ff37719a8b94cfc89414029586c3511a252f2c47f5460b

  • memory/1300-4-0x000007FEF5D2E000-0x000007FEF5D2F000-memory.dmp
    Filesize

    4KB

  • memory/1300-5-0x000000001B5C0000-0x000000001B8A2000-memory.dmp
    Filesize

    2.9MB

  • memory/1300-9-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
    Filesize

    9.6MB

  • memory/1300-8-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
    Filesize

    9.6MB

  • memory/1300-7-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
    Filesize

    9.6MB

  • memory/1300-6-0x0000000002070000-0x0000000002078000-memory.dmp
    Filesize

    32KB

  • memory/1300-10-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
    Filesize

    9.6MB

  • memory/1300-11-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
    Filesize

    9.6MB

  • memory/1300-12-0x000007FEF5A70000-0x000007FEF640D000-memory.dmp
    Filesize

    9.6MB