Resubmissions
15-11-2022 15:46
221115-s7lzfsee84 1015-11-2022 12:06
221115-n9rv9she9w 1024-01-2022 02:17
220124-cqp2saaca8 10Analysis
-
max time kernel
133s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2022 15:46
Static task
static1
Behavioral task
behavioral1
Sample
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe
Resource
win10v2004-20220812-en
General
-
Target
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe
-
Size
166KB
-
MD5
b67606d382f50ebf76848d023decee20
-
SHA1
6c72756b12b03a2a594b8bb308944396438ec979
-
SHA256
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc
-
SHA512
8eb8f1b6e5e2ee73e5fa1fe3f6b327f2c643624c55a8d3d4f215623ce2c3f35beb84f77c17ad7f1a54b12d56a7d67882395df803e8461d3e5d5310d46fec642f
-
SSDEEP
3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QIlGKeJ4aAN:ZJ0BXScFy2RsQJ8zgvKO4V
Malware Config
Extracted
C:\99jz002-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1532956EA567427E
http://decryptor.cc/1532956EA567427E
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exedescription ioc process File renamed C:\Users\Admin\Pictures\RepairDeny.crw => \??\c:\users\admin\pictures\RepairDeny.crw.99jz002 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File renamed C:\Users\Admin\Pictures\UndoShow.crw => \??\c:\users\admin\pictures\UndoShow.crw.99jz002 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File renamed C:\Users\Admin\Pictures\WaitTrace.crw => \??\c:\users\admin\pictures\WaitTrace.crw.99jz002 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\k51299BQXH = "C:\\Users\\Admin\\AppData\\Local\\Temp\\372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe" 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exedescription ioc process File opened (read-only) \??\N: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\U: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\V: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\X: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\Z: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\J: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\K: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\M: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\G: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\O: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\P: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\Q: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\T: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\A: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\E: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\F: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\W: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\Y: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\R: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\S: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\L: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\D: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\B: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\H: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened (read-only) \??\I: 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ait6owe2y2e.bmp" 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe -
Drops file in Program Files directory 31 IoCs
Processes:
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exedescription ioc process File opened for modification \??\c:\program files\UninstallApprove.ram 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\TraceGrant.pcx 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\WriteUnpublish.pptm 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\CopyGrant.m4a 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\EditDisable.txt 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\EnableConnect.3gp 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\RegisterDismount.WTV 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\RestartSet.MTS 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\ConnectCopy.jtx 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\HideSearch.vsdx 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\ProtectHide.wmv 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\PublishWatch.wav 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\LimitEnable.rm 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\SplitGrant.vsw 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\StartWatch.wvx 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File created \??\c:\program files\99jz002-readme.txt 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\CompareRestart.mpp 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\EnterCompress.xml 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\SyncSend.doc 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\UninstallMove.mp4 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\UnregisterDebug.pub 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File created \??\c:\program files (x86)\99jz002-readme.txt 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\ConvertStart.iso 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\ImportDeny.m1v 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\RegisterOptimize.xsl 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\SkipMount.htm 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\AddUse.mp4 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\DenySync.wav 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\UnpublishResize.pub 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\ExportMeasure.3g2 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe File opened for modification \??\c:\program files\ExportSkip.mpeg2 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exepowershell.exepid process 1296 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe 1296 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe 2188 powershell.exe 2188 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 1296 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeBackupPrivilege 1480 vssvc.exe Token: SeRestorePrivilege 1480 vssvc.exe Token: SeAuditPrivilege 1480 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exedescription pid process target process PID 1296 wrote to memory of 2188 1296 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe powershell.exe PID 1296 wrote to memory of 2188 1296 372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe"C:\Users\Admin\AppData\Local\Temp\372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1432
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480