Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-06-2022 16:43
Static task
static1
Behavioral task
behavioral1
Sample
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe
Resource
win10v2004-20220414-en
General
-
Target
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe
-
Size
163KB
-
MD5
0b7227f16de64e92006885cd3ecbd95b
-
SHA1
9dfa56ffd549123a577b5e4c98df3478bfe150ce
-
SHA256
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c
-
SHA512
3f24126b7c62f5499e13d029f46fdd6135ca90ac23364fa55043b7ed4d59b99a53fa250a681e6c84c42492032824b07c21d2029f0aebc790f267345bf7c2e607
Malware Config
Extracted
C:\a3dc1qe-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EBDBC3E29AE7FC66
http://decryptor.top/EBDBC3E29AE7FC66
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exedescription ioc process File renamed C:\Users\Admin\Pictures\UninstallInstall.raw => \??\c:\users\admin\pictures\UninstallInstall.raw.a3dc1qe 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File renamed C:\Users\Admin\Pictures\WriteProtect.png => \??\c:\users\admin\pictures\WriteProtect.png.a3dc1qe 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\users\admin\pictures\RequestMove.tiff 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File renamed C:\Users\Admin\Pictures\RequestMove.tiff => \??\c:\users\admin\pictures\RequestMove.tiff.a3dc1qe 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File renamed C:\Users\Admin\Pictures\SaveStep.crw => \??\c:\users\admin\pictures\SaveStep.crw.a3dc1qe 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sNpEShi30R = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe" 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exedescription ioc process File opened (read-only) \??\Y: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\A: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\G: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\H: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\P: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\Q: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\S: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\V: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\E: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\J: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\N: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\D: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\F: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\I: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\K: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\L: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\M: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\T: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\W: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\B: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\O: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\R: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\U: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\X: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened (read-only) \??\Z: 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\currmf.bmp" 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe -
Drops file in Program Files directory 15 IoCs
Processes:
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exedescription ioc process File opened for modification \??\c:\program files\ConnectUse.m1v 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\CopyRestore.pot 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\DenyExport.odt 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\MeasureRepair.vdx 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\SuspendConnect.wpl 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File created \??\c:\program files\a3dc1qe-readme.txt 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\PopCompare.rm 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\ResolveWatch.mp4v 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File created \??\c:\program files (x86)\a3dc1qe-readme.txt 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\ProtectExpand.WTV 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\UnregisterRestore.xht 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\NewComplete.aiff 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\SearchFormat.midi 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\StartUse.m1v 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe File opened for modification \??\c:\program files\UseClose.pcx 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exepowershell.exepid process 3116 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe 3116 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe 2200 powershell.exe 2200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 2200 powershell.exe Token: SeBackupPrivilege 4276 vssvc.exe Token: SeRestorePrivilege 4276 vssvc.exe Token: SeAuditPrivilege 4276 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exedescription pid process target process PID 3116 wrote to memory of 2200 3116 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe powershell.exe PID 3116 wrote to memory of 2200 3116 8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe"C:\Users\Admin\AppData\Local\Temp\8293834ce813c31f81669a2c7da3afee0bcb463f8afa5760d7b20bb386f52c8c.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:4652
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4276