Resubmissions

01-12-2021 19:37

211201-yb821aadg6 10

04-06-2021 11:49

210604-w4745atdja 10

Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    01-12-2021 19:37

General

  • Target

    jbs.bin.exe

  • Size

    117KB

  • MD5

    95d182fca1dd8c8a1720f6db73e0503a

  • SHA1

    d12eb17840ba81df2f540da61503b4ef1c885a6a

  • SHA256

    d64724eed9210b51eca7fb9f50fab6e968fba50b598fe3879e298bec4d831ff3

  • SHA512

    581d69e8d7d22f8ee9542ca6620a9c2b7d441a7db411cbb57b1d76d240874bb7bcc059f4dc512870989cad066001ba44f12f6b3c04fd524965ea95c90f3f6e65

Score
10/10

Malware Config

Extracted

Path

C:\7mk2sc63-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7mk2sc63. We also downloaded a lot of data from your servers. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. All your data will be published in the public domain. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/60FC63E6348339EF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/60FC63E6348339EF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 04pgH7R/AqlkOkir474hQpjFOQ3asgsG8Pd+4FqN3Nxyd+vXPA9xQPrDGoo1cYdl pCWEKgcspqYqT3pGNbac2j8BbdJhEN9OWlOJStI48HXA9oMz8j4mQFaROBHlo+67 bf7geTIMQcP9D5jrQpJHs/aL5aSDPEjqzkMaWJrGSJyRZsSRtiLQBOEzz4RS9rhi +iP9aAH2QemNx9BSXSm5x9ma+NA7VjENCLRmsJBrYQbJFpH7RoScu2Gg5V/iWuBN 9r6d0OqRKfjQriLaKHLQ95LACeNXSbqzciXu0D2fTJRSW1+G2Tf/tYhi2dtb6fUt /SEWFa6mXMhGL34WFRxZe8GaOhawatMepsJv9z1ZgaTF0LBOGfmKl+JS554djp/b OXT/MCSsqLZQ3X9n0dTB6bAOpewF1ch4lXTQseu9uV5tkvef4z+52cIcHM94oX3k r57mWV0r38xOjsqMasJHCjj5zRgLEDLYdod4mlwMWl/CujnsaR1l8Da4cF6uWkTE HR4eCsmfvQYMx20mE6t5EU/UTfZgxWp6Pkh6BHettmwB739guuvl4WgtPa+h5n+M 0qMY4E+ib37h/Oo0XwAAMzhYwAPfSHellBYxEj2u0l7AV1LpRl69CzswU7wmfiv/ PXRdft3ODjmcShTI1D60aNL+j/nrz4e9SHksKETCoJq/w7Nk3HapIBwqYw755AC4 65oTJzcRm5VvOlod27F8ETBXMUg5v76umJh8+VYpOxp5qyzRH4xRsLBufdDSkoqx yFYEoIp8gxb2IPdp/lF2449rOTXwOaQ6927oknsLg9JCqf5M3nxvhv2FFZTY1y/x MRnvh+8DdlOc9BoYhBIP0mQFNmPQvHzEiikGmWeKtIgoNrwxy9YQkkCFzMbo58jp Doumog9YPLUpHSZpsIajIbwuICpSyQgdfOHe0lUtFODx91vahhJYpg63QJ1v2zrm N21OYMQ4HMx4vXPTFcAZ48PWemWTfNDizycZ797wbqBmQ0zEjw7/4OXh7vp7lJKW hABFOsJPa1ZfZ5MoU810r6zeu70GdlQqKXfeDSbxvEjZ2/3qVPVmHCoKr8+tOBAl xgF+xFEVkzey1nQyj25m4WbOUS8j+22ckWxdGIpXN0elh4WUQLwIY5yfD0rshOOV XlgZTzcEa5VclMzXan9sNm6rK/cBF4gj3PJn8BXtUpge/1hmGYBnSwCG2pH8Nx43 ULMRP5xeN29ApFXCrrgXltU4fCk2IMOSkb+01op9ImwgDb9btm/1B71Q+zK5oYc0 JBmYdyJoh07TDO6LUPAhswa9h2k= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/60FC63E6348339EF

http://decryptor.cc/60FC63E6348339EF

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jbs.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\jbs.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3684
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:492
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1180

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads