Resubmissions

23-08-2021 11:15

210823-pxagdkdr6e 10

23-06-2021 19:07

210623-8q5a1e72gs 10

Analysis

  • max time kernel
    1617s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-08-2021 11:15

General

  • Target

    full.bin.exe

  • Size

    122KB

  • MD5

    75b7a0612a92dd0230ab84ca81e07e01

  • SHA1

    c459b33b46d4d08ea720a449422ff2253ad16a09

  • SHA256

    203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46

  • SHA512

    cd09cf413da8792373362abae9cc787524a7022ee28ab59d33aca4e5bddae14845658e24844b9d92ed46fa8038fc729ddb7fcd743d12dc01eb416e4b1af637bf

Malware Config

Extracted

Path

C:\ngc6xr-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ngc6xr. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4B825FBE6B40842B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/4B825FBE6B40842B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /0wcNxD/XMX3mSboBHnBiIleYojZKyJ19mNy0/sRt7/n4p7xRAvnxmB90Ku3Zrxe PZJnvUcaCHgcU2GKbBWJaKWvQN1BzOoRUc4DFRrnyz0cw+8nWc6jrgGmyZPJgzDA ExR2jiBRSkeKzTw7xjtQQ52fOA6lEzjV20xkcd3XjnJD00CTXN2/1pmZ0YTUPt91 BRnSrVNwuWl6bSAbzzBzioirpY1fp+9k3TF+gJLSlfAqNUzmewF2P1B/qrGQlbL5 ndM/B+xlWeh6XOQtzV8Z5zn6uGEyWtJB2EvMDv7ncyYBNl/7x3m5oXGz9qwjY9Lw +X9qi3lJquAGtqljhyVYKPCPMa7FRl09fxEtFq8lkYhX0OZagJGutGlobIpZ7XBo QBEQp7Z6rjTYDgs7yfI8bSUCCJOkQTJ1atUHzR9G2R3RhljD+QyovoFKIvfdbh2P DfYN+HxI6+36bZAWZ06RxPd5dApNiu7ZaxzBnH7b5qM+TgaMIhSOH0IjAO3lyHeJ QzNRlu2wHgo/VdyDn2fN3J9nLwQBnYJOKU85Q/P6EHKV5YEdv6zVb9zc/+p550ec qf0RjiKscZd/9Qp7jIiaqZm3OeFl+flgdwKKRtk02tf9nIAoL5z2bZIjiGIu9qq4 Hglk0LuwPAa/Z3iHDu0Cxk0Nx/j/rCXjg//+Lys8IkTA2g4EpxNuGd3xtWqs5eO0 UeIJe5Pp9WhiD01MpgNfGdaPMK19YMByZUSvG18Ym4TqB4Rr01wp/PM5O9/nZ9pg OjFsDFev78abPm9ApKyuG7SLQd5A/N6GZawFyMyv5f2cWPr92Bdt7DMHCekcUHp/ zsv/agHCVwZBOIEYhupFNRvS5ZimbVmPJSNvGckUC53EyUusoxH3YwG7J1eBfT6r 69NJLtGVTIYEjlJB4zIt3pVVvMpC8C5gdTosUA/fjGimBg3YNomZMQ/tOFg82k4e YJxtIAV6RE6RWca/ZtN4739qWB8/tYmdG3CpbtenoYRKWM80Dx8Jd9qN7OOawMQt Z45jRauHS/vuGn5jNVOnP4OTdx/VwCsUGI8D3HTDzSP0BhQAjnx3iUVzPAonRK8F n2H+BmntgId5T6+QppdzU6PX94e17E+h3llV9jAmhSFoJECO2Km0/sAcQrcHgagA UqNoCKs2hwUh5KKnnClQ4t3mbBuQPUAM65qGeoVdEh5E6PpkeqhbuPqte7jpT1lj 2WtBvbCxtaU3v/ib0ZwBhccPsRkV+gWi2V9dwu8MEuQtGQpS0dRFUPyunFcplhQc xGNmj7OHV+JR9Wkpg0PgZO4bkFXdMQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4B825FBE6B40842B

http://decoder.re/4B825FBE6B40842B

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\full.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\full.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:752
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1116
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:696
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1848

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/752-61-0x0000000000000000-mapping.dmp
      • memory/1048-60-0x0000000075721000-0x0000000075723000-memory.dmp
        Filesize

        8KB