Resubmissions
30-09-2024 21:45
240930-1l2rsazhpg 1015-09-2024 22:03
240915-1yl7vsvbpf 1015-09-2024 20:03
240915-ystcwa1elr 1020-08-2024 16:21
240820-ttt9cawalj 1024-06-2024 04:58
240624-fmba1a1djm 10Analysis
-
max time kernel
74s -
max time network
77s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
07-03-2024 21:32
Static task
static1
Behavioral task
behavioral1
Sample
v2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
v2.exe
Resource
win10v2004-20240226-en
General
-
Target
v2.exe
-
Size
121KB
-
MD5
944ed18066724dc6ca3fb3d72e4b9bdf
-
SHA1
1a19c8793cd783a5bb89777f5bc09e580f97ce29
-
SHA256
74ce1be7fe32869dbbfe599d7992c306a7ee693eb517924135975daa64a3a92f
-
SHA512
a4d23cba68205350ae58920479cb52836f9c6dac20d1634993f3758a1e5866f40b0296226341958d1200e1fcd292b8138c41a9ed8911d7abeaa223a06bfe4ad3
-
SSDEEP
1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZs/WVEdz725sK:J1MZwlLk9Bm3uW/Wud2K36cn/wCY
Malware Config
Extracted
C:\ProgramData\oitd618-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/66EFD50C7CD78C48
http://decoder.re/66EFD50C7CD78C48
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Drops startup file 1 IoCs
Processes:
v2.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\word\startup\oitd618-readme.txt v2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
v2.exedescription ioc process File opened (read-only) \??\H: v2.exe File opened (read-only) \??\L: v2.exe File opened (read-only) \??\P: v2.exe File opened (read-only) \??\W: v2.exe File opened (read-only) \??\B: v2.exe File opened (read-only) \??\R: v2.exe File opened (read-only) \??\F: v2.exe File opened (read-only) \??\K: v2.exe File opened (read-only) \??\T: v2.exe File opened (read-only) \??\D: v2.exe File opened (read-only) \??\S: v2.exe File opened (read-only) \??\G: v2.exe File opened (read-only) \??\J: v2.exe File opened (read-only) \??\Q: v2.exe File opened (read-only) \??\U: v2.exe File opened (read-only) \??\Z: v2.exe File opened (read-only) \??\E: v2.exe File opened (read-only) \??\V: v2.exe File opened (read-only) \??\Y: v2.exe File opened (read-only) \??\M: v2.exe File opened (read-only) \??\N: v2.exe File opened (read-only) \??\A: v2.exe File opened (read-only) \??\O: v2.exe File opened (read-only) \??\X: v2.exe File opened (read-only) \??\I: v2.exe -
Drops file in Program Files directory 23 IoCs
Processes:
v2.exedescription ioc process File created \??\c:\program files\oitd618-readme.txt v2.exe File opened for modification \??\c:\program files\ClearDebug.3g2 v2.exe File opened for modification \??\c:\program files\ConvertToSkip.aiff v2.exe File opened for modification \??\c:\program files\ExportTest.wdp v2.exe File opened for modification \??\c:\program files\MergeEdit.dotm v2.exe File opened for modification \??\c:\program files\InitializePush.vstx v2.exe File opened for modification \??\c:\program files\JoinSend.mpe v2.exe File opened for modification \??\c:\program files\MeasureRemove.xltx v2.exe File opened for modification \??\c:\program files\SyncOut.svgz v2.exe File opened for modification \??\c:\program files\SearchLock.js v2.exe File opened for modification \??\c:\program files\SendProtect.pcx v2.exe File opened for modification \??\c:\program files\UndoRevoke.jpe v2.exe File created \??\c:\program files (x86)\oitd618-readme.txt v2.exe File opened for modification \??\c:\program files\ApproveRename.otf v2.exe File opened for modification \??\c:\program files\ConfirmSync.wps v2.exe File opened for modification \??\c:\program files\FormatResume.dwg v2.exe File opened for modification \??\c:\program files\JoinDisconnect.xlsm v2.exe File opened for modification \??\c:\program files\UseSkip.xla v2.exe File opened for modification \??\c:\program files\HideCopy.docx v2.exe File opened for modification \??\c:\program files\ResolveClear.csv v2.exe File opened for modification \??\c:\program files\SelectWait.mpg v2.exe File opened for modification \??\c:\program files\SendExport.mpeg3 v2.exe File opened for modification \??\c:\program files\UpdateReset.DVR v2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
v2.exepid process 4976 v2.exe 4976 v2.exe 4976 v2.exe 4976 v2.exe 4976 v2.exe 4976 v2.exe 4976 v2.exe 4976 v2.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
v2.exevssvc.exesvchost.exedescription pid process Token: SeDebugPrivilege 4976 v2.exe Token: SeTakeOwnershipPrivilege 4976 v2.exe Token: SeBackupPrivilege 1496 vssvc.exe Token: SeRestorePrivilege 1496 vssvc.exe Token: SeAuditPrivilege 1496 vssvc.exe Token: SeManageVolumePrivilege 5488 svchost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3052
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy1⤵PID:2024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5488
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy1⤵PID:5288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5bc91618cbaf3b9d2662e7e8088494798
SHA1138d85b6a68efafff88cc6b3d43ee276fcb2c4fb
SHA256e14ad66101022e5293afa16507f5838dc9522340e4d8600723a0dbe9c3d6a5b2
SHA512a0bef39bfe2216a77e6a7dee05d5546c98d404e12f93ad27c3bbdb15fba16bc868830ea41f7eaf840105626a469687d6f8f428a659ff3833a1c8c5c90af8d41a