Analysis
-
max time kernel
81s -
max time network
125s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
01-01-2022 16:53
Static task
static1
Behavioral task
behavioral1
Sample
99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe
Resource
win7-en-20211208
General
-
Target
99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe
-
Size
101KB
-
MD5
ca6646d85b756664c2c1eb97a91bb8a1
-
SHA1
24b22ffbd61b3533a25fef787bacf3ecdca973ea
-
SHA256
99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0
-
SHA512
d285f0c5a90d80615e74cfd228a221a629721051269078b49b696263c633623e3430aa1d1c1ad0c37454574eac1487641af895b1715bc64647bd08118b46310e
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
18vhBpgPhZrjJkbuT2ZyUXAnJavaJcTwEd
https://www.coinmama.com
https://www.bitpanda.com
Extracted
C:\Users\Admin\Documents\AssertEdit.mht
ryuk
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2848-115-0x00000000000D0000-0x00000000000F0000-memory.dmp family_chaos behavioral2/memory/2848-116-0x00000000000D0000-0x00000000000F0000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\sdf51ewxzv24d54fg.exe family_chaos C:\Users\Admin\AppData\Roaming\sdf51ewxzv24d54fg.exe family_chaos behavioral2/memory/1164-120-0x0000000000200000-0x0000000000220000-memory.dmp family_chaos behavioral2/memory/1164-121-0x0000000000200000-0x0000000000220000-memory.dmp family_chaos -
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2404 bcdedit.exe 4036 bcdedit.exe -
Processes:
wbadmin.exepid process 1480 wbadmin.exe -
Executes dropped EXE 1 IoCs
Processes:
sdf51ewxzv24d54fg.exepid process 1164 sdf51ewxzv24d54fg.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
sdf51ewxzv24d54fg.exedescription ioc process File renamed C:\Users\Admin\Pictures\UnregisterUninstall.raw => C:\Users\Admin\Pictures\UnregisterUninstall.raw.WNBE sdf51ewxzv24d54fg.exe File renamed C:\Users\Admin\Pictures\ClearUnblock.tif => C:\Users\Admin\Pictures\ClearUnblock.tif.WNBE sdf51ewxzv24d54fg.exe File renamed C:\Users\Admin\Pictures\ConvertFromWatch.tif => C:\Users\Admin\Pictures\ConvertFromWatch.tif.WNBE sdf51ewxzv24d54fg.exe File renamed C:\Users\Admin\Pictures\ConvertUndo.raw => C:\Users\Admin\Pictures\ConvertUndo.raw.WNBE sdf51ewxzv24d54fg.exe File renamed C:\Users\Admin\Pictures\GetConvert.raw => C:\Users\Admin\Pictures\GetConvert.raw.WNBE sdf51ewxzv24d54fg.exe -
Drops startup file 3 IoCs
Processes:
sdf51ewxzv24d54fg.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sdf51ewxzv24d54fg.url sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini sdf51ewxzv24d54fg.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt sdf51ewxzv24d54fg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
sdf51ewxzv24d54fg.exedescription ioc process File opened for modification C:\Users\Admin\OneDrive\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Music\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Public\Documents\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Links\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Public\Pictures\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Public\Music\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Documents\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Searches\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\Videos\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Public\Videos\desktop.ini sdf51ewxzv24d54fg.exe File opened for modification C:\Users\Public\Desktop\desktop.ini sdf51ewxzv24d54fg.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
sdf51ewxzv24d54fg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\t3hpl13tn.jpg" sdf51ewxzv24d54fg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 560 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
sdf51ewxzv24d54fg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000_Classes\Local Settings sdf51ewxzv24d54fg.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 512 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
sdf51ewxzv24d54fg.exepid process 1164 sdf51ewxzv24d54fg.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exesdf51ewxzv24d54fg.exepid process 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe 1164 sdf51ewxzv24d54fg.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exesdf51ewxzv24d54fg.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe Token: SeDebugPrivilege 1164 sdf51ewxzv24d54fg.exe Token: SeBackupPrivilege 2912 vssvc.exe Token: SeRestorePrivilege 2912 vssvc.exe Token: SeAuditPrivilege 2912 vssvc.exe Token: SeIncreaseQuotaPrivilege 692 WMIC.exe Token: SeSecurityPrivilege 692 WMIC.exe Token: SeTakeOwnershipPrivilege 692 WMIC.exe Token: SeLoadDriverPrivilege 692 WMIC.exe Token: SeSystemProfilePrivilege 692 WMIC.exe Token: SeSystemtimePrivilege 692 WMIC.exe Token: SeProfSingleProcessPrivilege 692 WMIC.exe Token: SeIncBasePriorityPrivilege 692 WMIC.exe Token: SeCreatePagefilePrivilege 692 WMIC.exe Token: SeBackupPrivilege 692 WMIC.exe Token: SeRestorePrivilege 692 WMIC.exe Token: SeShutdownPrivilege 692 WMIC.exe Token: SeDebugPrivilege 692 WMIC.exe Token: SeSystemEnvironmentPrivilege 692 WMIC.exe Token: SeRemoteShutdownPrivilege 692 WMIC.exe Token: SeUndockPrivilege 692 WMIC.exe Token: SeManageVolumePrivilege 692 WMIC.exe Token: 33 692 WMIC.exe Token: 34 692 WMIC.exe Token: 35 692 WMIC.exe Token: 36 692 WMIC.exe Token: SeIncreaseQuotaPrivilege 692 WMIC.exe Token: SeSecurityPrivilege 692 WMIC.exe Token: SeTakeOwnershipPrivilege 692 WMIC.exe Token: SeLoadDriverPrivilege 692 WMIC.exe Token: SeSystemProfilePrivilege 692 WMIC.exe Token: SeSystemtimePrivilege 692 WMIC.exe Token: SeProfSingleProcessPrivilege 692 WMIC.exe Token: SeIncBasePriorityPrivilege 692 WMIC.exe Token: SeCreatePagefilePrivilege 692 WMIC.exe Token: SeBackupPrivilege 692 WMIC.exe Token: SeRestorePrivilege 692 WMIC.exe Token: SeShutdownPrivilege 692 WMIC.exe Token: SeDebugPrivilege 692 WMIC.exe Token: SeSystemEnvironmentPrivilege 692 WMIC.exe Token: SeRemoteShutdownPrivilege 692 WMIC.exe Token: SeUndockPrivilege 692 WMIC.exe Token: SeManageVolumePrivilege 692 WMIC.exe Token: 33 692 WMIC.exe Token: 34 692 WMIC.exe Token: 35 692 WMIC.exe Token: 36 692 WMIC.exe Token: SeBackupPrivilege 2240 wbengine.exe Token: SeRestorePrivilege 2240 wbengine.exe Token: SeSecurityPrivilege 2240 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exesdf51ewxzv24d54fg.execmd.execmd.execmd.exedescription pid process target process PID 2848 wrote to memory of 1164 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe sdf51ewxzv24d54fg.exe PID 2848 wrote to memory of 1164 2848 99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe sdf51ewxzv24d54fg.exe PID 1164 wrote to memory of 3424 1164 sdf51ewxzv24d54fg.exe cmd.exe PID 1164 wrote to memory of 3424 1164 sdf51ewxzv24d54fg.exe cmd.exe PID 3424 wrote to memory of 560 3424 cmd.exe vssadmin.exe PID 3424 wrote to memory of 560 3424 cmd.exe vssadmin.exe PID 3424 wrote to memory of 692 3424 cmd.exe WMIC.exe PID 3424 wrote to memory of 692 3424 cmd.exe WMIC.exe PID 1164 wrote to memory of 1468 1164 sdf51ewxzv24d54fg.exe cmd.exe PID 1164 wrote to memory of 1468 1164 sdf51ewxzv24d54fg.exe cmd.exe PID 1468 wrote to memory of 2404 1468 cmd.exe bcdedit.exe PID 1468 wrote to memory of 2404 1468 cmd.exe bcdedit.exe PID 1468 wrote to memory of 4036 1468 cmd.exe bcdedit.exe PID 1468 wrote to memory of 4036 1468 cmd.exe bcdedit.exe PID 1164 wrote to memory of 1364 1164 sdf51ewxzv24d54fg.exe cmd.exe PID 1164 wrote to memory of 1364 1164 sdf51ewxzv24d54fg.exe cmd.exe PID 1364 wrote to memory of 1480 1364 cmd.exe wbadmin.exe PID 1364 wrote to memory of 1480 1364 cmd.exe wbadmin.exe PID 1164 wrote to memory of 512 1164 sdf51ewxzv24d54fg.exe NOTEPAD.EXE PID 1164 wrote to memory of 512 1164 sdf51ewxzv24d54fg.exe NOTEPAD.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe"C:\Users\Admin\AppData\Local\Temp\99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Roaming\sdf51ewxzv24d54fg.exe"C:\Users\Admin\AppData\Roaming\sdf51ewxzv24d54fg.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:560 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2404 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1480 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:512
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1916
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e362bbe6afacca30ae88aae2c2a47b6b
SHA141029ace8c47b727b59b260956a5b9ec1a2f7a14
SHA25671e1c3f4ba03f7b3e3532c4772ca9772ae73df39ea56b1f353a8eb5cc4170419
SHA5128a947a17820abede11fb5357e6530f5ccad86794303766be1608b5171cad72436b333303470ec6b9956cefe9f61340577e8c3bb731ddab402a2baba7e78f60b6
-
MD5
ca6646d85b756664c2c1eb97a91bb8a1
SHA124b22ffbd61b3533a25fef787bacf3ecdca973ea
SHA25699f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0
SHA512d285f0c5a90d80615e74cfd228a221a629721051269078b49b696263c633623e3430aa1d1c1ad0c37454574eac1487641af895b1715bc64647bd08118b46310e
-
MD5
ca6646d85b756664c2c1eb97a91bb8a1
SHA124b22ffbd61b3533a25fef787bacf3ecdca973ea
SHA25699f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0
SHA512d285f0c5a90d80615e74cfd228a221a629721051269078b49b696263c633623e3430aa1d1c1ad0c37454574eac1487641af895b1715bc64647bd08118b46310e