Analysis
-
max time kernel
94s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 21:22
Static task
static1
Behavioral task
behavioral1
Sample
mrt.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
mrt.exe
Resource
win10v2004-20241007-en
General
-
Target
mrt.exe
-
Size
117KB
-
MD5
eb27b1f8be971d6dd9ff8a41f6075995
-
SHA1
07a610e3da08d7be94c849d75b2672935610a919
-
SHA256
f5761b03f6541c1e407eed46f02c32f24adbc1e75682b1093e7e08684df31ac6
-
SHA512
f24c9699be2d8ae3cca9b839224ea5f88b26f9102be16492cb759449a749a3df5d4a810e9b7eb36947629e0238fea5019d985a5220a3c677f301f7877adaf737
-
SSDEEP
3072:6h/v/aqIQhwIgM4spJgFzCVeWkZlS69se:o/vf9hZgMFpeFWVeW+p
Malware Config
Extracted
C:\Users\6w898as-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/284CA2684B8B5A77
http://decryptor.cc/284CA2684B8B5A77
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Sodinokibi family
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: mrt.exe File opened (read-only) \??\J: mrt.exe File opened (read-only) \??\T: mrt.exe File opened (read-only) \??\X: mrt.exe File opened (read-only) \??\V: mrt.exe File opened (read-only) \??\A: mrt.exe File opened (read-only) \??\K: mrt.exe File opened (read-only) \??\N: mrt.exe File opened (read-only) \??\R: mrt.exe File opened (read-only) \??\S: mrt.exe File opened (read-only) \??\F: mrt.exe File opened (read-only) \??\H: mrt.exe File opened (read-only) \??\P: mrt.exe File opened (read-only) \??\U: mrt.exe File opened (read-only) \??\W: mrt.exe File opened (read-only) \??\Y: mrt.exe File opened (read-only) \??\O: mrt.exe File opened (read-only) \??\Q: mrt.exe File opened (read-only) \??\Z: mrt.exe File opened (read-only) \??\E: mrt.exe File opened (read-only) \??\G: mrt.exe File opened (read-only) \??\I: mrt.exe File opened (read-only) \??\L: mrt.exe File opened (read-only) \??\M: mrt.exe File opened (read-only) \??\D: mrt.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1ei.bmp" mrt.exe -
Drops file in Program Files directory 16 IoCs
description ioc Process File opened for modification \??\c:\program files\DisconnectPush.vssm mrt.exe File opened for modification \??\c:\program files\NewRequest.js mrt.exe File opened for modification \??\c:\program files\PingConnect.eprtx mrt.exe File opened for modification \??\c:\program files\PopUndo.dot mrt.exe File opened for modification \??\c:\program files\PublishResolve.mp4 mrt.exe File created \??\c:\program files\6w898as-readme.txt mrt.exe File created \??\c:\program files (x86)\6w898as-readme.txt mrt.exe File opened for modification \??\c:\program files\FormatRename.aif mrt.exe File opened for modification \??\c:\program files\HideConvertTo.xlsm mrt.exe File opened for modification \??\c:\program files\JoinCompare.vdw mrt.exe File opened for modification \??\c:\program files\MountGroup.wmx mrt.exe File opened for modification \??\c:\program files\UndoUnpublish.wmf mrt.exe File opened for modification \??\c:\program files\MergeExport.temp mrt.exe File opened for modification \??\c:\program files\RemoveSearch.ini mrt.exe File opened for modification \??\c:\program files\ResetFormat.asf mrt.exe File opened for modification \??\c:\program files\ResumeRestart.wmf mrt.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mrt.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4864 mrt.exe 4864 mrt.exe 4864 mrt.exe 4864 mrt.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4864 mrt.exe Token: SeTakeOwnershipPrivilege 4864 mrt.exe Token: SeBackupPrivilege 4884 vssvc.exe Token: SeRestorePrivilege 4884 vssvc.exe Token: SeAuditPrivilege 4884 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\mrt.exe"C:\Users\Admin\AppData\Local\Temp\mrt.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:4408
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5440883e6dd20d48193e47b3f0b4c01d8
SHA1850c5eff7daffdd8ab168ce3d2e4048f20d27b22
SHA25641d7a44ff0675efde427f8b9c613863db6681deea10c22c7a8f3ca20c8656794
SHA5125919cf62f040f24608973d06a40563428e40f37a3fa77c892ccad36f84106e358eed19bdeac8f24dfb5b3ece0c777a0da364d786f12cd07ffe012d75956ef137