Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 22:33
Static task
static1
Behavioral task
behavioral1
Sample
6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
run_revil.bat
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
run_revil.bat
Resource
win10v2004-20241007-en
General
-
Target
run_revil.bat
-
Size
120B
-
MD5
0d0877a920cc13d77e89e72fd098d238
-
SHA1
3af65d1f0ff34ce90c289b1201a489575dd225e4
-
SHA256
41e9c846ad4099da47e7baa5ebfd51bc53a10716cd00130d843bb33e53440120
-
SHA512
b189fc8d21678926b7d79cdeb0ec44a63519cd7a7c85ce659b78ff7d2f526e2e92a2b308cf791c331cdc5cd5ed1d0fb482996a9587c3ee8c3741307dd9b4b572
Malware Config
Extracted
C:\Users\dlqoj-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/425D415C9C564E5B
http://decoder.re/425D415C9C564E5B
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Sodinokibi family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\i1neMACrFU = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe" 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\O: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\Q: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\X: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\F: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\G: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\I: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\K: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\R: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\S: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\Y: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\Z: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\A: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\B: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\J: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\W: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\E: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\H: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\P: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\U: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\V: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\D: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\L: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\M: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened (read-only) \??\T: 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\67q9425.bmp" 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe -
Drops file in Program Files directory 36 IoCs
description ioc Process File opened for modification \??\c:\program files\CopyComplete.ADTS 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\MoveFind.svgz 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\SendComplete.M2T 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\SuspendExpand.mpv2 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\UnblockGroup.mpg 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\WatchResize.rtf 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\FindAssert.csv 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\JoinHide.temp 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\ResetSet.xltx 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\UnlockLimit.crw 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\UnprotectUndo.midi 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File created \??\c:\program files\dlqoj-readme.txt 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File created \??\c:\program files (x86)\dlqoj-readme.txt 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\FindMount.xps 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\LimitGroup.vsw 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\OptimizeInvoke.mpeg 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\PublishSync.ttc 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\UnblockLock.rtf 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\BlockDismount.xltm 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\CheckpointInitialize.mpeg 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\GrantRead.ini 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\CompressRemove.csv 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\GetRevoke.xml 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\LimitResize.cr2 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\RemoveSearch.jfif 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\DebugConvertTo.wpl 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\PopSuspend.wma 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\EnableUnregister.midi 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\ExportInstall.xltm 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\MeasureBlock.svgz 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\WaitWrite.mpeg2 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\CopyUse.ttc 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\InvokeResize.mpp 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\LockExpand.jtx 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\RenameSkip.xml 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe File opened for modification \??\c:\program files\SelectSave.txt 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3620 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe 3620 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe 3620 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe 3620 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3620 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe Token: SeTakeOwnershipPrivilege 3620 6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe Token: SeBackupPrivilege 3524 vssvc.exe Token: SeRestorePrivilege 3524 vssvc.exe Token: SeAuditPrivilege 3524 vssvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3896 wrote to memory of 3620 3896 cmd.exe 83 PID 3896 wrote to memory of 3620 3896 cmd.exe 83 PID 3896 wrote to memory of 3620 3896 cmd.exe 83 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\run_revil.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exeC:\Users\Admin\AppData\Local\Temp\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe -smode2⤵
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:216
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD525e8254a0d3ba0a1096bae20d6ebac0a
SHA1dcc6f742825867e335ea38b4957a0196ef84358d
SHA256046734876c63f491e9ae782355338ab8667e388d4d856312c3819a073578f502
SHA5125be2e4126bd206b877e2484f2e23a780d0ca4dd3ebb2241a46fc50d4e8fc22c77878bf6523c2c3e3fca6e56e0778c03addc92a5e5e9d410c14444d3124b33163