Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-03-2021 16:33

General

  • Target

    600bf6f0e433f87dee2edf79d8480bf7901c4980bed18830a449f18b6ba29e31.exe

  • Size

    118KB

  • MD5

    2e764ef19607b6531a7f07dd25240998

  • SHA1

    181fc4e81bbf08f63965f15b8cb5ceee6f6486cb

  • SHA256

    600bf6f0e433f87dee2edf79d8480bf7901c4980bed18830a449f18b6ba29e31

  • SHA512

    f18199704a6a3c282d48df0e82bbbb49f704575149adfa499e14f2d9e152668b895c75876988b6fa1ef5c0bb98bd300b8399f7ddda456b3ace3473ba92428ce0

Malware Config

Extracted

Path

C:\9h66kzho-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9h66kzho. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E62C1849B07C7E89 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E62C1849B07C7E89 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 4e3qEqZGvZQtWijNq23YwNdpxu6Qt3MguqRY2V5D8jgJlOea6J59+smXF+V0z0Jo Zz4PuwFDFJzdALPonqffKOiD1iTMCqY/IG7+OtZ6T8kvDJK5jYfS0g5XU6lmB9hj 8DJ8PLn9pjUXGMzmpl3XrhlSt8JLvOvYVAi+9RtlSr+94wlgetAQIjWNd42yjN3u B65F+Shsu13tScFY/E4Tno4JEWq1ooPIUnMpe9WPfJ29lu2AeLr2qsfR8SWvcLV0 EvtzsLVoFtq875YbBCyvAE2asBjtTvy83GUSPI733JnPhDNMC4o7MZnZA3koOj/Z YEIDlcqD1cTmPv64DTVswuKz+VhHoUysi2rb5LFpdnelLZk7W238Ht+GUKLUTTbV 9r0fH7wTVwOHzPGSGk4rWKKj7PuDsPltW1hzlSqejBp/Q8WKw3vgdzuB0zhaJUxC hCStbQx9hxzGUsYOggOOHtcAMxB2jsXSnhH0UIAaIUgD2WJJpquynIBx0KvJ9PX2 w3+b9ZNrb0k0RhSF+D7pxt0EUTtbC6s09QSLbagesQVFHVBbheM75zBnWUGCxCmm 4dLIv2lD/oNprYSR17amzP6HRo6r+mJIxzM7qh7pYlygNcVS/c6Grx1b4bq4qHE7 PynzlHdaEJuBgAoql5t49N3yZY/QccWZafv3uO/P5Q0mQ4rhUwzhEHhAbMrGXOJn 6ZpJpYOWCR5/iDUPZU4HKTLq2YMO9Wx1pbzim0rxjMiCX3JsqPuokdoD02Yb/1AI Ngqn7M3+r7q6xMs9nlKEtrJioAOjJhIvrtNU4QRaonxQygyxzJY4OlMXFl2FH3gP UMhe3KrccBlPvAaFwOOVN8K5KaJTkm3M4H3WgtsBIYWAjb8OYv2aBj3fAov5iR4Q jR8s7cxc5/gs7WtVvEKXcv570Xj6SE1G1XbAao/4CNIxm8uIUK0NpJudwRv1+ZP9 yq5IEOARdgJ5lDgIY3Ft9BWOZ/0PZb6F7FNU2JE1vx39lI+moPbLUSznu/GaRKBH L+yXkFSW/3mh0xaT0mpCnliOr5QPy2c4ZsZlafXzzhbL7Va4EZeR7JXyyIIN60Kw xY5dGNVY5y7Z2I0gJOJpa+ri2n2fs3XrBdqmAjZgUvLowtRoRLpyA2KKAXWWilXJ ySFJX/J2wmWsANiO6G2U6r0grRwkaxUarirp/opLZ5Z4eD7DAGX1yh7KJnHG8rDa AK78bcfri2N7oY7X7A8hkg+J3/Jx6aHEm7selR2mzIdqImVO3MHzjkhrGsTBjBVl OZLuEHhJjY1g+BT7QVBR1QTXI+Y= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E62C1849B07C7E89

http://decoder.re/E62C1849B07C7E89

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Program crash 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\600bf6f0e433f87dee2edf79d8480bf7901c4980bed18830a449f18b6ba29e31.exe
    "C:\Users\Admin\AppData\Local\Temp\600bf6f0e433f87dee2edf79d8480bf7901c4980bed18830a449f18b6ba29e31.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4020
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3068
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3128 -s 2652
      1⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1880
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3644
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3644 -s 2044
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2468

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.9h66kzho
      MD5

      ec79f518859150bb1c8765f59f1cc8ef

      SHA1

      f910ad9ead079e54543a44ad879d7de7a9df3b93

      SHA256

      340e995098a8683ca0a643e5bd01ef6b18e278ef2a831e594cdc6a56b58656ed

      SHA512

      bcb404ef1a0e080a827e2bb7a356310676d3eaa090c81f7a222d21903baf7aa8187bc6bc928b52a02d282c26f151d3939d6e28545a529be318b733a55c005c06

    • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_28cfa8b3d0f0ccca608b49d257b92547f98ab5ba_41822faa_cab_082cce52\Report.wer
      MD5

      eed3e312a8a0d62860b9afe99d688a97

      SHA1

      7401415fe8ad7d3a00c63ed21dc691190c793bdf

      SHA256

      ea04b4149d6b959b965981a1033040e61f7b86d769a38428e5c912c46d4b4300

      SHA512

      072a3935bf031ef6548b69826e4fd5c6a516b31a25bd7ee002c61b8a4d090e270a6977794ddff9a757ac994ef50982857a49ba1f3b4ba6ea9c3fd6508f9b0749

    • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_28cfa8b3d0f0ccca608b49d257b92547f98ab5ba_41822faa_cab_082cce52\WERCD0A.tmp.WERInternalMetadata.xml
      MD5

      d2632856e4debc2ab95b30fc7aa7ea70

      SHA1

      4081640dabc1a56e6d42b9fb9270dfb0a8651b22

      SHA256

      e2d0b1f120474d6b9b5c5ca5cc5161225db503346c55108f5dc9432fef902850

      SHA512

      b381ecba735d7910dff4a15a007d24777e931fddea9cd346084136e91e363f6e7bc2db1a96e8488570572463b45490ebd5d14c6d471c9adec605cb838a814b9a

    • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_28cfa8b3d0f0ccca608b49d257b92547f98ab5ba_41822faa_cab_082cce52\WERCD29.tmp.csv
      MD5

      c717fc6d775915bca4bd75b8c8d8dd96

      SHA1

      c61edaac22b4d058815d96c977e3a069577c1c10

      SHA256

      82f600f7a534998b5d430143b72ee76c5b2ba4b224cd23a903827b7f4c9be70a

      SHA512

      c5fd2bcc1dbccfe5242b120a58c1a688feabb93cbb98042e9ad9184e8225e087097fcfd49c3e969ffa9ec07fc157a0d1e1d3a6a3da21aefdd4e9f02b503cbfb7

    • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_28cfa8b3d0f0ccca608b49d257b92547f98ab5ba_41822faa_cab_082cce52\WERCD3A.tmp.txt
      MD5

      fc1f7771d3fdd00084d5fa1fcad24e8b

      SHA1

      d5d4f54fcd9f5d5558a2a97aa5737dfb188b6615

      SHA256

      e25d4d35490f5bb6f3da7a2854c1734d94df8fe512fafc4c7a61fc44e4ce0ec7

      SHA512

      d3c548ebd15b4a69f4692e46d2b110fdfea7ee78935dee5df250fcc24dd93412e6f30ff4b71b7dc3d09457dd3542715b44b6206fbe50f2d150181f8584e08389

    • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_28cfa8b3d0f0ccca608b49d257b92547f98ab5ba_41822faa_cab_082cce52\WERCE06.tmp.appcompat.txt
      MD5

      92498bd0d631f63bd29f2ee1a35d8119

      SHA1

      3c91162cafce68751d5db76e6722ce0f37a8237a

      SHA256

      b3e6ed61ba854c6a921ffff5e8e8df7458811639d772222a3079173061eb540f

      SHA512

      f301c03356676d9338273a9ec1aa029e7aa73991a765c52d8881a6eae6d93203326b7f54fb7d5e960343c5f27faacafcd527d5e7bbe3d082186b83f4f66bc3ae

    • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_28cfa8b3d0f0ccca608b49d257b92547f98ab5ba_41822faa_cab_082cce52\memory.hdmp
      MD5

      651b7ce5e630dabde688c6e7b3ed8587

      SHA1

      73ccc990dc4d6765698fd408a0be6229cb60a0c2

      SHA256

      fa6c24745a6a3d3eb9f4243279d70d860b4070212cb60d1ff2e70230d723117d

      SHA512

      da68adf6fcab25e2a53ca3fdc452b4a689ccb5f6434d0230e1aeb83d0daac301354b88f0003a79a757c7ecd98f7b8a7a4af124e9998ebcf76e03350d30670582

    • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_28cfa8b3d0f0ccca608b49d257b92547f98ab5ba_41822faa_cab_082cce52\minidump.mdmp
      MD5

      91f06f476afaa36b8778c7d7e5406b9a

      SHA1

      783335cd653dc01b47d924836b829aae2e06c3b4

      SHA256

      98362316431a35a96bbb6e0fda0bc1381a2bb7f49d3c4bb3f383e0dd3d74f7c9

      SHA512

      ae07561bb4bde820ec12053e7fbfab35f44b994fb71f6aab9ddc9c842feed854ef0ffd12f0b5208487ef0fbe1d0ed5c5bf0b85e4f80d2d9e8a348070a0e8c7c8

    • C:\Users\Admin\AppData\Local\Temp\WAXCDA7.tmp
      MD5

      0b9adcc4ac6866c855432c482eeb217d

      SHA1

      d1c8e8b4c04ad73eaab882f73d62dbb547ecc3b1

      SHA256

      53f81a0b0250613bc91b1fc9d4c24e7aa309e58fa43d2c3cf19f2dcfc4e2bc0e

      SHA512

      6bdfd82e77dc3ef83f412e41f9f5539d4fa86db756bdac0895d404468109a38baf0d0ba4582e49ae0a72afcfa942ba68cd756aada2cdc638a2ca96e13e9ba9b1

    • C:\Users\Admin\AppData\Local\Temp\WERCE06.tmp.appcompat.txt
      MD5

      92498bd0d631f63bd29f2ee1a35d8119

      SHA1

      3c91162cafce68751d5db76e6722ce0f37a8237a

      SHA256

      b3e6ed61ba854c6a921ffff5e8e8df7458811639d772222a3079173061eb540f

      SHA512

      f301c03356676d9338273a9ec1aa029e7aa73991a765c52d8881a6eae6d93203326b7f54fb7d5e960343c5f27faacafcd527d5e7bbe3d082186b83f4f66bc3ae

    • memory/1880-2-0x0000024B885F0000-0x0000024B885F1000-memory.dmp
      Filesize

      4KB

    • memory/1880-3-0x0000024B885F0000-0x0000024B885F1000-memory.dmp
      Filesize

      4KB

    • memory/2468-6-0x00000254EC400000-0x00000254EC401000-memory.dmp
      Filesize

      4KB