Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 05:05
Behavioral task
behavioral1
Sample
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe
Resource
win10v2004-20220721-en
General
-
Target
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe
-
Size
165KB
-
MD5
baf8729cc740e48887b1d82292db2d9d
-
SHA1
be5663be7cbd44f70eb7ddaedbce336e764ea103
-
SHA256
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf
-
SHA512
10af56293b37a2258543c37ec992a287b80083b1a8938294a3aad0fd5bcf4f4f24216c9640ed21da35527b17d6f1f50d1bbbc66eb34e08e4f754d1a237c63f6e
Malware Config
Extracted
C:\t7a87ihm-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4C9404D4A0571469
http://decryptor.cc/4C9404D4A0571469
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exedescription ioc process File renamed C:\Users\Admin\Pictures\EnableRename.tif => \??\c:\users\admin\pictures\EnableRename.tif.t7a87ihm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File renamed C:\Users\Admin\Pictures\FindOptimize.raw => \??\c:\users\admin\pictures\FindOptimize.raw.t7a87ihm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File renamed C:\Users\Admin\Pictures\FormatUpdate.raw => \??\c:\users\admin\pictures\FormatUpdate.raw.t7a87ihm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File renamed C:\Users\Admin\Pictures\ReadDismount.raw => \??\c:\users\admin\pictures\ReadDismount.raw.t7a87ihm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File renamed C:\Users\Admin\Pictures\OutCompare.raw => \??\c:\users\admin\pictures\OutCompare.raw.t7a87ihm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File renamed C:\Users\Admin\Pictures\SetClear.raw => \??\c:\users\admin\pictures\SetClear.raw.t7a87ihm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File renamed C:\Users\Admin\Pictures\SubmitUninstall.raw => \??\c:\users\admin\pictures\SubmitUninstall.raw.t7a87ihm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\i7bumVGoL5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe" 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exedescription ioc process File opened (read-only) \??\E: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\G: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\I: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\L: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\M: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\Q: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\S: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\Z: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\D: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\B: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\N: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\P: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\V: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\Y: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\F: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\H: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\K: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\U: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\W: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\X: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\A: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\J: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\O: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\R: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened (read-only) \??\T: 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fa8dvv.bmp" 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe -
Drops file in Program Files directory 35 IoCs
Processes:
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exedescription ioc process File opened for modification \??\c:\program files\ShowDeny.jpg 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\BackupStop.wmx 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\GroupSync.mp4 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\LockConvert.jpeg 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\NewUnblock.dwfx 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ConvertToMeasure.contact 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ExpandUse.MTS 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\OpenRemove.pptm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\StopProtect.reg 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ConvertToOptimize.vsx 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\DisableDismount.gif 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\DisconnectUndo.mov 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\LimitSave.vssx 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ResolveRepair.3gp 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\SplitConvertFrom.mpeg 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\CompleteShow.rm 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\DisconnectTest.mpp 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ExitMeasure.M2V 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\SaveMount.TS 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\StepComplete.rle 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File created \??\c:\program files\t7a87ihm-readme.txt 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File created \??\c:\program files (x86)\t7a87ihm-readme.txt 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\DebugPop.jtx 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\SaveSet.wdp 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\SetProtect.zip 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\UnlockUnprotect.ogg 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\SubmitFind.TS 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\UseApprove.rtf 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ExpandRequest.ttf 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ExpandWrite.jfif 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ReceiveWait.ps1xml 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\RegisterEnable.TS 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ResolveRename.rtf 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\ShowSelect.midi 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe File opened for modification \??\c:\program files\WaitUndo.vsw 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exepowershell.exepid process 4592 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe 4592 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe 3760 powershell.exe 3760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 4592 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe Token: SeDebugPrivilege 3760 powershell.exe Token: SeBackupPrivilege 1736 vssvc.exe Token: SeRestorePrivilege 1736 vssvc.exe Token: SeAuditPrivilege 1736 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exedescription pid process target process PID 4592 wrote to memory of 3760 4592 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe powershell.exe PID 4592 wrote to memory of 3760 4592 68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe"C:\Users\Admin\AppData\Local\Temp\68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1972
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1736