Analysis
-
max time kernel
62s -
max time network
66s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
02-07-2022 20:26
Static task
static1
Behavioral task
behavioral1
Sample
r.exe
Resource
win10v2004-20220414-en
General
-
Target
r.exe
-
Size
469KB
-
MD5
337079dd6b8a049808bca0e40c98a624
-
SHA1
4c2b8d8b7d61d892c0c034c8327443d34b9363d5
-
SHA256
5c304161e70588c7bb8e7853611ec1375b56fcd0fee698203e79e07d14aec469
-
SHA512
1f1ac071145b4798a307bf82cdbc139bc88e53040d95ce5b61c3216ad108333aa191dd75598608c4875b92d08de8c11a4dd55c9d4fb406354758607bffc0aabc
Malware Config
Extracted
C:\x7ud3-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/93735AEE5AA9695C
http://decryptor.cc/93735AEE5AA9695C
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
r.exedescription ioc process File renamed C:\Users\Admin\Pictures\ClearConvert.tif => \??\c:\users\admin\pictures\ClearConvert.tif.x7ud3 r.exe File renamed C:\Users\Admin\Pictures\CompareBackup.raw => \??\c:\users\admin\pictures\CompareBackup.raw.x7ud3 r.exe File renamed C:\Users\Admin\Pictures\ConfirmCompress.png => \??\c:\users\admin\pictures\ConfirmCompress.png.x7ud3 r.exe File renamed C:\Users\Admin\Pictures\AssertSave.crw => \??\c:\users\admin\pictures\AssertSave.crw.x7ud3 r.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
r.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run r.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\7THSMUAouJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\r.exe" r.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
r.exedescription ioc process File opened (read-only) \??\T: r.exe File opened (read-only) \??\A: r.exe File opened (read-only) \??\B: r.exe File opened (read-only) \??\E: r.exe File opened (read-only) \??\M: r.exe File opened (read-only) \??\R: r.exe File opened (read-only) \??\D: r.exe File opened (read-only) \??\F: r.exe File opened (read-only) \??\L: r.exe File opened (read-only) \??\S: r.exe File opened (read-only) \??\Y: r.exe File opened (read-only) \??\Z: r.exe File opened (read-only) \??\P: r.exe File opened (read-only) \??\Q: r.exe File opened (read-only) \??\U: r.exe File opened (read-only) \??\G: r.exe File opened (read-only) \??\H: r.exe File opened (read-only) \??\J: r.exe File opened (read-only) \??\K: r.exe File opened (read-only) \??\N: r.exe File opened (read-only) \??\V: r.exe File opened (read-only) \??\W: r.exe File opened (read-only) \??\X: r.exe File opened (read-only) \??\I: r.exe File opened (read-only) \??\O: r.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
r.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zbrck.bmp" r.exe -
Drops file in Program Files directory 35 IoCs
Processes:
r.exedescription ioc process File opened for modification \??\c:\program files\TestPublish.mp2 r.exe File opened for modification \??\c:\program files\WaitCopy.docx r.exe File opened for modification \??\c:\program files\DebugAdd.dib r.exe File opened for modification \??\c:\program files\MeasureRename.mp2v r.exe File opened for modification \??\c:\program files\RestartBackup.rle r.exe File opened for modification \??\c:\program files\StartUse.mp4 r.exe File opened for modification \??\c:\program files\TestEnter.wm r.exe File opened for modification \??\c:\program files\WriteOut.vdw r.exe File opened for modification \??\c:\program files\ApproveUnblock.7z r.exe File opened for modification \??\c:\program files\CheckpointEnter.3gpp r.exe File opened for modification \??\c:\program files\CompleteRegister.txt r.exe File created \??\c:\program files (x86)\x7ud3-readme.txt r.exe File opened for modification \??\c:\program files\ConvertToGet.wma r.exe File opened for modification \??\c:\program files\FormatEdit.ADT r.exe File opened for modification \??\c:\program files\ReceiveUpdate.nfo r.exe File opened for modification \??\c:\program files\TestShow.eps r.exe File created \??\c:\program files\x7ud3-readme.txt r.exe File opened for modification \??\c:\program files\EnterUnprotect.wmx r.exe File opened for modification \??\c:\program files\InstallSend.mp2v r.exe File opened for modification \??\c:\program files\PingSend.mpg r.exe File opened for modification \??\c:\program files\SkipStep.cfg r.exe File opened for modification \??\c:\program files\CheckpointDebug.tiff r.exe File opened for modification \??\c:\program files\HideLimit.wmv r.exe File opened for modification \??\c:\program files\RedoGrant.i64 r.exe File opened for modification \??\c:\program files\SendRequest.png r.exe File opened for modification \??\c:\program files\ShowUnblock.ogg r.exe File opened for modification \??\c:\program files\SuspendNew.docm r.exe File opened for modification \??\c:\program files\ExpandOut.mpeg r.exe File opened for modification \??\c:\program files\DisableAssert.wma r.exe File opened for modification \??\c:\program files\DisableClose.ADTS r.exe File opened for modification \??\c:\program files\InvokeTrace.pps r.exe File opened for modification \??\c:\program files\MoveConvertTo.aiff r.exe File opened for modification \??\c:\program files\ProtectLock.wm r.exe File opened for modification \??\c:\program files\UnpublishClose.ram r.exe File opened for modification \??\c:\program files\BackupUnblock.dwfx r.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
r.exedescription pid process Token: SeTakeOwnershipPrivilege 1088 r.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\r.exe"C:\Users\Admin\AppData\Local\Temp\r.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1088