Analysis
-
max time kernel
176s -
max time network
159s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
22-01-2022 00:33
Static task
static1
Behavioral task
behavioral1
Sample
ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe
Resource
win10-en-20211208
General
-
Target
ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe
-
Size
32.2MB
-
MD5
5aab976003bd9fd656efa03cdbb9c3da
-
SHA1
8535ea53061cfb86467c0dfc4cb9afc56ba9a828
-
SHA256
ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017
-
SHA512
b7660b61302c06bca58b4b003d5af13c7bffab3278c5918c2968ba8982c541446f33187579a90ec764d67c4018576467b560df6b9ebe59589a41b40463d85265
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\сфБщДтĐѨКК.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 2 IoCs
pid Process 2380 AAMS V3 Setup.exe 3304 Webmaster.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Load = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WdiService\\Webmaster.lnk" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3304 set thread context of 1200 3304 Webmaster.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3304 Webmaster.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 3304 Webmaster.exe 1200 RegSvcs.exe 1200 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2380 AAMS V3 Setup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3304 Webmaster.exe Token: SeDebugPrivilege 1200 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2380 AAMS V3 Setup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 832 wrote to memory of 2380 832 ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe 69 PID 832 wrote to memory of 2380 832 ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe 69 PID 832 wrote to memory of 2380 832 ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe 69 PID 832 wrote to memory of 3304 832 ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe 70 PID 832 wrote to memory of 3304 832 ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe 70 PID 832 wrote to memory of 3304 832 ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe 70 PID 3304 wrote to memory of 1220 3304 Webmaster.exe 71 PID 3304 wrote to memory of 1220 3304 Webmaster.exe 71 PID 3304 wrote to memory of 1220 3304 Webmaster.exe 71 PID 1220 wrote to memory of 372 1220 cmd.exe 73 PID 1220 wrote to memory of 372 1220 cmd.exe 73 PID 1220 wrote to memory of 372 1220 cmd.exe 73 PID 3304 wrote to memory of 604 3304 Webmaster.exe 74 PID 3304 wrote to memory of 604 3304 Webmaster.exe 74 PID 3304 wrote to memory of 604 3304 Webmaster.exe 74 PID 3304 wrote to memory of 1200 3304 Webmaster.exe 75 PID 3304 wrote to memory of 1200 3304 Webmaster.exe 75 PID 3304 wrote to memory of 1200 3304 Webmaster.exe 75 PID 3304 wrote to memory of 1200 3304 Webmaster.exe 75 PID 3304 wrote to memory of 1200 3304 Webmaster.exe 75 PID 3304 wrote to memory of 1200 3304 Webmaster.exe 75 PID 3304 wrote to memory of 1200 3304 Webmaster.exe 75 PID 3304 wrote to memory of 1200 3304 Webmaster.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe"C:\Users\Admin\AppData\Local\Temp\ce77093b54c13fbcfc399fdb3b61f13f9ab463a38f87428cf9239c53fc6c2017.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\AAMS V3 Setup.exe"C:\Users\Admin\AppData\Local\Temp\AAMS V3 Setup.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:2380
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\Webmaster.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\Webmaster.exe" -n2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\Webmaster.lnk" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\Webmaster.lnk" /f4⤵
- Adds Run key to start application
PID:372
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\Webmaster.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\Webmaster.exe"3⤵PID:604
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-