Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 00:30
Static task
static1
Behavioral task
behavioral1
Sample
54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe
Resource
win10v2004-20241007-en
General
-
Target
54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe
-
Size
121KB
-
MD5
cfff09d3936962f72fcee2a50e3fc2c4
-
SHA1
92c64935bda4b9c4d5609b5f3a2555f2527f4c9f
-
SHA256
54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c
-
SHA512
d4913f96bed96b5cb2f24e34a9597cffe948f9bf475b946605d6dfed2b11f0b1683145beecfbcdc487be1591a831b1255324e53dba50a3a04a962ff189512d98
-
SSDEEP
1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZsc2gzuI51cLX:J1MZwlLk9Bm3uWcbHLc8PVg
Malware Config
Extracted
C:\Recovery\p96z88x-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/98F49F9E76FF4AB5
http://decoder.re/98F49F9E76FF4AB5
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Sodinokibi family
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\R: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\V: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\Y: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\D: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\G: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\Q: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\W: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\F: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\B: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\I: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\J: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\L: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\M: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\O: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\P: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\T: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\U: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\X: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\Z: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\A: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\E: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\K: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\N: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened (read-only) \??\S: 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\m11jfv9gj.bmp" 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe -
Drops file in Program Files directory 39 IoCs
description ioc Process File opened for modification \??\c:\program files\CloseSuspend.M2V 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\FormatInstall.ppsm 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\SetStart.tiff 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\WriteUninstall.svgz 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File created \??\c:\program files (x86)\p96z88x-readme.txt 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\BlockDismount.vsw 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\DisableBlock.aifc 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\UnregisterClear.gif 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\RenameWatch.wdp 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\ShowStop.ppsx 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File created \??\c:\program files\p96z88x-readme.txt 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\AssertUnregister.mpeg3 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\RepairSwitch.png 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\SelectResolve.ogg 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\SwitchClear.emf 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\p96z88x-readme.txt 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\p96z88x-readme.txt 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\ConvertUnprotect.rtf 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\CopyConnect.xlsb 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\ExpandExport.mp2v 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\InvokeWait.m4a 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\OutCheckpoint.xlsx 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\RedoNew.clr 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\UnprotectSuspend.ADTS 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\ApproveInstall.M2T 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\ConnectSet.png 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\SkipLimit.odt 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\SyncRemove.wmf 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\UnregisterBlock.3gpp 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\p96z88x-readme.txt 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\DebugRestart.rar 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\RestoreConnect.nfo 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\RemoveDismount.cfg 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\RepairGroup.3gpp 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\RepairImport.php 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\CheckpointTrace.mpg 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\JoinRemove.zip 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\CompleteCheckpoint.cfg 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe File opened for modification \??\c:\program files\DisconnectRequest.cfg 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2228 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe 2228 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe 2228 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe 2228 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe 2228 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2228 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe Token: SeTakeOwnershipPrivilege 2228 54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe Token: SeBackupPrivilege 2524 vssvc.exe Token: SeRestorePrivilege 2524 vssvc.exe Token: SeAuditPrivilege 2524 vssvc.exe Token: SeBackupPrivilege 812 vssvc.exe Token: SeRestorePrivilege 812 vssvc.exe Token: SeAuditPrivilege 812 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe"C:\Users\Admin\AppData\Local\Temp\54f07b825fd662618e1142ee47ef5c988c08ae59c60209bef250fc68bfd3826c.bin.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2536
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:812
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5e0790a8d2d0e9daa3e646e85e9d7ba58
SHA1fea4dd609db8102eb0dae51bef862269088e4017
SHA256cfdd347697c371e7050844c51620acf3dea3f96ba18bf16897db1a59a9bb7b56
SHA5122e46c1ac97ad54980dc6ab891365fce3d6e160fcf9829bf3a91d69e3d805102d87831312f358d3d529827289f2d5b5837b41548880e17567802011b5f5b6163e