Analysis
-
max time kernel
139s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2023 20:21
Static task
static1
Behavioral task
behavioral1
Sample
92bfcee9c35d12182819cdbd8a0be9ff.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
92bfcee9c35d12182819cdbd8a0be9ff.exe
Resource
win10v2004-20231215-en
General
-
Target
92bfcee9c35d12182819cdbd8a0be9ff.exe
-
Size
92KB
-
MD5
92bfcee9c35d12182819cdbd8a0be9ff
-
SHA1
9df82000b77326f14e12e7ffcbcaba1fecb678f7
-
SHA256
62a27299a63f16f14ab36532e5afc203f817df9eef94630a4873d35d8f685fbd
-
SHA512
6418c2a9807d27a9d15e4a49e7da230ba241d2eaa29518de2186c13322f4b27763f4fcb29e23e5d7171d2f088c35cffaa4f0c8ce374fb0b7fd6dc50f0dac70b8
-
SSDEEP
1536:o73nkB0DyMgQSm9NwcKzwpR+7JICS4AR8ujGC:M/hKzstrZ
Malware Config
Extracted
C:\Recovery\j4el2e-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A15E6B5C7D1332C0
http://decoder.re/A15E6B5C7D1332C0
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
92bfcee9c35d12182819cdbd8a0be9ff.exedescription ioc process File opened (read-only) \??\A: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\I: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\R: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\K: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\U: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\H: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\O: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\V: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\Y: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\G: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\B: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\J: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\N: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\F: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\M: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\P: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\Z: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\L: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\X: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\D: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\E: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\Q: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\S: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\T: 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened (read-only) \??\W: 92bfcee9c35d12182819cdbd8a0be9ff.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
92bfcee9c35d12182819cdbd8a0be9ff.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\37yyn6.bmp" 92bfcee9c35d12182819cdbd8a0be9ff.exe -
Drops file in Program Files directory 18 IoCs
Processes:
92bfcee9c35d12182819cdbd8a0be9ff.exedescription ioc process File opened for modification \??\c:\program files\CheckpointSearch.xml 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\DismountLock.search-ms 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\InstallRemove.rmi 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\MountRestart.vssx 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\RestoreOpen.clr 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\TraceGet.mid 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\ApproveMerge.xlt 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\ClearSuspend.css 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\CompressGrant.ini 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\DisconnectBlock.tiff 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\OutOptimize.html 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\PingClear.vssm 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\RemoveRead.vsd 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\SavePublish.pdf 92bfcee9c35d12182819cdbd8a0be9ff.exe File created \??\c:\program files\j4el2e-readme.txt 92bfcee9c35d12182819cdbd8a0be9ff.exe File created \??\c:\program files (x86)\j4el2e-readme.txt 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\AddRemove.bmp 92bfcee9c35d12182819cdbd8a0be9ff.exe File opened for modification \??\c:\program files\RegisterDisable.xla 92bfcee9c35d12182819cdbd8a0be9ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
92bfcee9c35d12182819cdbd8a0be9ff.exepid process 3268 92bfcee9c35d12182819cdbd8a0be9ff.exe 3268 92bfcee9c35d12182819cdbd8a0be9ff.exe 3268 92bfcee9c35d12182819cdbd8a0be9ff.exe 3268 92bfcee9c35d12182819cdbd8a0be9ff.exe 3268 92bfcee9c35d12182819cdbd8a0be9ff.exe 3268 92bfcee9c35d12182819cdbd8a0be9ff.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
92bfcee9c35d12182819cdbd8a0be9ff.exevssvc.exedescription pid process Token: SeDebugPrivilege 3268 92bfcee9c35d12182819cdbd8a0be9ff.exe Token: SeTakeOwnershipPrivilege 3268 92bfcee9c35d12182819cdbd8a0be9ff.exe Token: SeBackupPrivilege 2908 vssvc.exe Token: SeRestorePrivilege 2908 vssvc.exe Token: SeAuditPrivilege 2908 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\92bfcee9c35d12182819cdbd8a0be9ff.exe"C:\Users\Admin\AppData\Local\Temp\92bfcee9c35d12182819cdbd8a0be9ff.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:4648
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD59b8b2f35dae80a11112b6f2646ad1ec0
SHA113c72e9214ee8fa056e8fb5997d931f9b62d56b4
SHA25682860562278eb2753a8ebfa115aab01b4838f11d6a9353e1d8dc8b370501f1d9
SHA512fa8a3e969a8105cb844beb11f2e6ebd6f04f8ae875722cc3a2a3ff7acac97ddd23b2ade5f18dc63436194c8492f680989b09886da3e019e98b849eba0bc4f1f8