Resubmissions

23-08-2021 11:15

210823-pxagdkdr6e 10

23-06-2021 19:07

210623-8q5a1e72gs 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-06-2021 19:07

General

  • Target

    full.bin.exe

  • Size

    122KB

  • MD5

    75b7a0612a92dd0230ab84ca81e07e01

  • SHA1

    c459b33b46d4d08ea720a449422ff2253ad16a09

  • SHA256

    203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46

  • SHA512

    cd09cf413da8792373362abae9cc787524a7022ee28ab59d33aca4e5bddae14845658e24844b9d92ed46fa8038fc729ddb7fcd743d12dc01eb416e4b1af637bf

Malware Config

Extracted

Path

C:\yb6yg3p3q-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension yb6yg3p3q. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EB1431A5C605227C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/EB1431A5C605227C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: qMOnnLn3+hkJig6JNd1BhygeG1wTDWkv/GjWTof047/5uhg3epKYK7Fc5PAlGmCO KOQH+itd0/Cr8HAQebcbKr2bDWkvAoGd+02UIMrCWGfOXDpSUJ9XkFl5I4DBvrlW 21VzDsAPnGVItdUTVij1P/hrOog+xbuwGG9Z5VpTU+MXIHe2dOK+lJgT9x4j9pJS 94W408JQ4+GVtEyCsbQ0JciUxYAJ7vo6y/88+3n+sukBLv3dKyynaKhZ3itc2YtT 1irbso5GWGLAGOxL4e+Z05tXlzVse1R8DfciRxrtpQh285IQtYDoTPOwzpHswzWg Zo4k7VJuVW/gWxuJEjPZ4E4h+cORxXZjqNSSS1D/i1Xa4pfQWsJDpRPK5TRJ7A7H HCgwnAABjyvWGZ8egq0MDIj9Qk93558jN7GZKiHMIHA5UiUGTJKQKY8zo1iejOkC /rfmRvY8nwJjAeX5/lEuRDhs91wzc0ECNQuVDNOm1QNsR2qO7uhvyKnA/TvxLAPD ckDTCiIS/ZjGWJxpBp6sfBBZbZifOTzfQtJyDA+2r7rr60ogPwIF8bvTKtTMRqDt vDmXMBxS69Jpt2XyFIjuJHoJYaxpNZb7h/LFwnO3PJlmh0mI7iz7mmcqD0+AQusC b56fWlyD7AsGyigVtnokvYnFfRzVqpVm2NUkBzuk/QtlHDZKHtB9OQaHKHon4J4I /EfJWcWNsfyydy2cFZSaMTSipra8U1eXqaRT3DQms665b0LDCZDTh/XQFFZzCZ6Q Ha7wUU9b//7QH8Iy85zBeJNmTi+JySiVZytDfdncB/s29SGQ+BOWvJEmBP+m6bTp 6feEehULOidfKiS4Z2xZFfOptdosapWKth+Nr2w47hMCFfLWxNA5FhtM7IhqkHZn 3sGsFBgwHIst27R++9tZO/HWfHZ0G4vZkA+dFeC2494A4Ohbdfq7cBox2/6UkMEv aLJSXRDK8cXJXYVh9uscYSaW808iYWIKrA4mcoi0kFUn8rZdF/ZGoE/lEPBdqjPk E3350InZkKYQUk4X0NDtA9TfjWAO9M7NzbZBpo2oq5uRstNmIs1aKYGNo5nPuUQf +mzkwMdZnQQa/jDeFPkLEUCVde4egHRMhL+1YHpBvKuS2JYWoNxC2DdDzAMx4IVW 6qpZ6UYuHJcMCD+cAFVoT0N82mu0tSZ+OgBKuVxhRsnC6gas0FJWWYnXTzvzeXyY h9XEHlt6d7qFXti5ZZF/GdBNgG4caq6Ba8a8J+T2m3LjrPOW1g/8dhv0qiyRcCpJ Z9t8tas5/p3PP8NR ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EB1431A5C605227C

http://decoder.re/EB1431A5C605227C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\full.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\full.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:416
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:768
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:192
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:772

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/768-114-0x0000000000000000-mapping.dmp