Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 11:24

General

  • Target

    8b5454eb7a620da98e8bf19d9861abaa95b2a072317bdc9ddeaeb4df4021993b.exe

  • Size

    391KB

  • MD5

    20078d24308194a60e2debffc33f29b6

  • SHA1

    fed71a4ad275b239110efa08d459015537c1a033

  • SHA256

    8b5454eb7a620da98e8bf19d9861abaa95b2a072317bdc9ddeaeb4df4021993b

  • SHA512

    c06c82f4cb6d53e3dcecfd67592714d1b60bc1b4156ca15af5b44686fd28f7b82e8db97d9988c32258c0e2031783dfac412002b3c532a0eb75891e3b9914c729

Malware Config

Extracted

Path

C:\25li8ph-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 25li8ph. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FA15372BBC22D736 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/FA15372BBC22D736 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ZmCm6xPyEfY7tdxSawZV8B85Yg5/JPaLGwHCPKH3hkAZCDSoiIuYHiBA+/CtfdXC mj2d7/x6phm0vNPDR0Ut8CLOUVr4PQm7u11HeIkbkn/hHdkTYXLI17Jacjm10ml3 zdjZUW3/I+O4bVUSSluqqYg8X9jrds6hGXgId/EHexFtQ7f8F+NCEnQzxSGZi61m 2YS44vAdMeb56p7hQJi1yR0qH00JFq+f8bvtn9Tf9umBJisANEwzzN9mn/eEKYT1 tzRBx+rjMFSsQ9GayCJbrV2icoSs3GRaztV2BIBzXCuybzt+FB8S9XRNn9cloUZE cdGYZdZt+YErgPG1tV35g9vsmtKCVwc327APuAKud/8RjJ/v/eZG6rxgugFHP4oO YNvFIGVhgvdYt/2pcOt2xqyvnBtIw0rhqraPFFsfOs4D5iCXd03rKP8Ab1p+grQt sN1VxFMwLR6QzQEZsYhtD0Asw+djEy1l99io9gABeEaCmjZzwm8IUqfHrdtLVRTL 1jUCL7RpBoa41Lb5zXeKNUzw6y+bnE78W29y8VS1ltYMqRn9NWkLjLm8KX0X/680 jLQjbvGx2mXbfIL97cfTqYvTpBhbfmqRHHun1ihxhQTHhyZlMjBxUcEzkz+v3CRo BPUEUR7VirDXyLpQLQJk3CWN0gvtEseHTbk+KH1ehcg5Lrwsw87DoSp2TtGBB/1k Hv1JEDbqT345QLhSgwLPqaoLiEthcQsbtbSqTxBP26tCapUfB65AI/80OAHictEB GskQW4L4oeX+0TfV8S5rSDzv8R1yNM7odr1zCiuMXNAK8VbQ8xAN+1hx32Aycx2f VWD4UX+QzN7RDmdYvw9TF44aNaB2YuF8bXZ51MolDJcATVe+/u56P8c9lcYaYeYb lBBYYgwYsa5kdtpJ2WXma+W51HHqpUJMvORXf/n0/+nptpCy5ETOJ+50mO0YDfv/ RUPKhU7jQpRSDzp8iZGajX1/T1uTS7aSr/mM2Hfy6nOzY0rp46te6zpV6OLZ5Jt6 814m2mOCbM3csvseHQ7YjNaqyVmcvi25J6HXV+kX+93yQXkRLCRGv8d58xYwh/xc NCh1V1if+Uv9iYDlVOXs9aGiqNlcxk+nM+nc3ae64j4V/aWQn9PfE1/M3oqH/uCm rHVHtyUdGShNyKmdmn4LPR8O65ji0203bF336g69JjEuXwXAKJOUXqrfPzCpr1Hh knUvkQDcOrfGygAb4Efj1TKDcllpbYOIJUFMJmg+aoDnPfM/YkGD6jyCWvSELlKH iYsbywTyXb0z22G7VXLEyTRI Extension name: 25li8ph ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FA15372BBC22D736

http://decryptor.cc/FA15372BBC22D736

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 77 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b5454eb7a620da98e8bf19d9861abaa95b2a072317bdc9ddeaeb4df4021993b.exe
    "C:\Users\Admin\AppData\Local\Temp\8b5454eb7a620da98e8bf19d9861abaa95b2a072317bdc9ddeaeb4df4021993b.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3904
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3696
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1628

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3904-0-0x0000000000000000-mapping.dmp
    • memory/3904-1-0x00007FFAC6150000-0x00007FFAC6B3C000-memory.dmp
      Filesize

      9.9MB

    • memory/3904-2-0x0000022F63790000-0x0000022F63791000-memory.dmp
      Filesize

      4KB

    • memory/3904-3-0x0000022F7DB90000-0x0000022F7DB91000-memory.dmp
      Filesize

      4KB