Overview
overview
10Static
static
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
7Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
9Ransomware...KB.exe
windows10-ltsc_2021-x64
9Ransomware...KB.ps1
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.msi
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Resubmissions
31/03/2025, 00:22
250331-apdw1ssjs8 1028/03/2025, 22:52
250328-2tfd7avl15 1025/03/2025, 14:57
250325-sb3mbsxxht 10Analysis
-
max time kernel
542s -
max time network
560s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
31/03/2025, 00:22
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Avaddon_09_06_2020_1054KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
RansomwareSamples/Avos_18_07_2021_403KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
RansomwareSamples/Babik_04_01_2021_31KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral6
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral8
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral9
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral11
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral13
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral14
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral16
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral17
Sample
RansomwareSamples/MedusaLocker_24_04_2020_661KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral18
Sample
RansomwareSamples/MountLocker_20_11_2020_200KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral19
Sample
RansomwareSamples/Nefilim_31_08_2020_3061KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
RansomwareSamples/Nemty_03_02_2021_124KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral21
Sample
RansomwareSamples/NetWalker_19_10_2020_903KB.ps1
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral22
Sample
RansomwareSamples/Phoenix_29_03_2021_1930KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral23
Sample
RansomwareSamples/PwndLocker_04_03_2020_17KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral24
Sample
RansomwareSamples/Pysa_08_04_2021_500KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral25
Sample
RansomwareSamples/REvil_07_04_2021_121KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral26
Sample
RansomwareSamples/REvil_08_04_2021_121KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Ragnar_11_02_2020_40KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral28
Sample
RansomwareSamples/RansomEXX_14_12_2020_156KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral29
Sample
RansomwareSamples/Ranzy_20_11_2020_138KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral30
Sample
RansomwareSamples/Ryuk_21_03_2021_274KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral31
Sample
RansomwareSamples/Sekhmet_30_03_2020_364KB.msi
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral32
Sample
RansomwareSamples/Sodinokibi_04_07_2019_253KB.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
RansomwareSamples/REvil_07_04_2021_121KB.exe
-
Size
120KB
-
MD5
726d948d365cb9db1dfd84a30203a642
-
SHA1
78ed4bcf9c0aca8d14b25da2e679a91c48dd6797
-
SHA256
d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6
-
SHA512
bd17f2b265c30f0d9ddc60e01026f21ad6b6355f68b762b14b3e8882a90de0a20970f77105a2515a7cb4a0d1429f3a70cdf40d4247384592d36da6f2907a690a
-
SSDEEP
1536:bjxXC9jVwbhEW8z3w1R+KjJLRiOQJo0SoLCdpuOk2ICS4Ang6lUkdq0tK3CmZ6+n:mmV1wKdLoLC/OemUkdq4WCmA0qG9
Malware Config
Extracted
C:\Program Files (x86)\8a7j3g-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5E0BDE83580821D4
http://decoder.re/5E0BDE83580821D4
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Sodinokibi family
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: REvil_07_04_2021_121KB.exe File opened (read-only) \??\R: REvil_07_04_2021_121KB.exe File opened (read-only) \??\T: REvil_07_04_2021_121KB.exe File opened (read-only) \??\U: REvil_07_04_2021_121KB.exe File opened (read-only) \??\X: REvil_07_04_2021_121KB.exe File opened (read-only) \??\B: REvil_07_04_2021_121KB.exe File opened (read-only) \??\G: REvil_07_04_2021_121KB.exe File opened (read-only) \??\H: REvil_07_04_2021_121KB.exe File opened (read-only) \??\I: REvil_07_04_2021_121KB.exe File opened (read-only) \??\O: REvil_07_04_2021_121KB.exe File opened (read-only) \??\Q: REvil_07_04_2021_121KB.exe File opened (read-only) \??\W: REvil_07_04_2021_121KB.exe File opened (read-only) \??\Y: REvil_07_04_2021_121KB.exe File opened (read-only) \??\A: REvil_07_04_2021_121KB.exe File opened (read-only) \??\J: REvil_07_04_2021_121KB.exe File opened (read-only) \??\N: REvil_07_04_2021_121KB.exe File opened (read-only) \??\P: REvil_07_04_2021_121KB.exe File opened (read-only) \??\V: REvil_07_04_2021_121KB.exe File opened (read-only) \??\Z: REvil_07_04_2021_121KB.exe File opened (read-only) \??\F: REvil_07_04_2021_121KB.exe File opened (read-only) \??\E: REvil_07_04_2021_121KB.exe File opened (read-only) \??\D: REvil_07_04_2021_121KB.exe File opened (read-only) \??\K: REvil_07_04_2021_121KB.exe File opened (read-only) \??\M: REvil_07_04_2021_121KB.exe File opened (read-only) \??\S: REvil_07_04_2021_121KB.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\x94e13fx335.bmp" REvil_07_04_2021_121KB.exe -
Drops file in Program Files directory 23 IoCs
description ioc Process File opened for modification \??\c:\program files\SelectUnlock.eps REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\SplitInvoke.001 REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\RegisterResolve.ADT REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\RestartNew.mp2v REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\SkipResolve.emf REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\UninstallInvoke.csv REvil_07_04_2021_121KB.exe File created \??\c:\program files\8a7j3g-readme.txt REvil_07_04_2021_121KB.exe File created \??\c:\program files (x86)\8a7j3g-readme.txt REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\BlockResolve.html REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\CheckpointInstall.wav REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\ConvertEdit.vstx REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\DebugFind.mov REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\ImportHide.svgz REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\ReadUnlock.nfo REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\ConvertRevoke.TS REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\DisconnectExpand.xla REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\DisconnectTest.3gp REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\RedoUnpublish.crw REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\RegisterGet.xhtml REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\ResizeAdd.txt REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\ResolveCheckpoint.inf REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\RestoreUpdate.gif REvil_07_04_2021_121KB.exe File opened for modification \??\c:\program files\CompleteLock.bmp REvil_07_04_2021_121KB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REvil_07_04_2021_121KB.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3112 REvil_07_04_2021_121KB.exe 3112 REvil_07_04_2021_121KB.exe 3112 REvil_07_04_2021_121KB.exe 3112 REvil_07_04_2021_121KB.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3112 REvil_07_04_2021_121KB.exe Token: SeTakeOwnershipPrivilege 3112 REvil_07_04_2021_121KB.exe Token: SeBackupPrivilege 5656 vssvc.exe Token: SeRestorePrivilege 5656 vssvc.exe Token: SeAuditPrivilege 5656 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\REvil_07_04_2021_121KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\REvil_07_04_2021_121KB.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2352
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5656
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD54fd40cebc7cc7de48d89809fcc722162
SHA1d41c19b3eb67dd3091891ca7a963bd898c6b920d
SHA256bc4d9492840a12163c0f628bf6919794fb6d0048f8859a07784ab97a84708492
SHA512d6284caaa1b410def400257cdd880f569363d1b16d6d2d94a1de18d93d76b7d8cdf5666a270fdcf45a2d49679d0edb20fbda45e3699a793fabdc1d091051e570