Analysis
-
max time kernel
164s -
max time network
139s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
24-01-2022 01:07
Static task
static1
Behavioral task
behavioral1
Sample
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe
Resource
win10-en-20211208
General
-
Target
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe
-
Size
116KB
-
MD5
f4584aed97469c461826ea17ca9b3c1d
-
SHA1
083d35fbe692805d4ca1292debde192291b1b72f
-
SHA256
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d
-
SHA512
8137522cbf8f8010fe70798bd668054bbed56565d6568bdbdc79d633d278e34b008a966eeed0d39f049989c6e08521de55483a35fd8fd3d99d84e438a5f56dc9
Malware Config
Extracted
C:\826k8-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D4FF8FBC7E7A94CE
http://decryptor.cc/D4FF8FBC7E7A94CE
https://filehippo.com/download_tor_browser_for_windows/
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exedescription ioc process File renamed C:\Users\Admin\Pictures\StartResize.png => \??\c:\users\admin\pictures\StartResize.png.826k8 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File renamed C:\Users\Admin\Pictures\SyncDisable.crw => \??\c:\users\admin\pictures\SyncDisable.crw.826k8 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File renamed C:\Users\Admin\Pictures\UnregisterGrant.tiff => \??\c:\users\admin\pictures\UnregisterGrant.tiff.826k8 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File renamed C:\Users\Admin\Pictures\SkipComplete.raw => \??\c:\users\admin\pictures\SkipComplete.raw.826k8 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File renamed C:\Users\Admin\Pictures\SwitchGroup.png => \??\c:\users\admin\pictures\SwitchGroup.png.826k8 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File renamed C:\Users\Admin\Pictures\UnprotectComplete.png => \??\c:\users\admin\pictures\UnprotectComplete.png.826k8 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File renamed C:\Users\Admin\Pictures\DisableOptimize.tif => \??\c:\users\admin\pictures\DisableOptimize.tif.826k8 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File renamed C:\Users\Admin\Pictures\ConvertFromAssert.tif => \??\c:\users\admin\pictures\ConvertFromAssert.tif.826k8 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\users\admin\pictures\UnregisterGrant.tiff c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exedescription ioc process File opened (read-only) \??\T: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\V: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\Y: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\B: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\L: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\P: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\R: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\A: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\H: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\S: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\U: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\X: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\Z: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\G: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\K: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\N: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\O: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\M: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\Q: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\W: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\E: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\F: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\I: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened (read-only) \??\J: c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe -
Drops file in Program Files directory 13 IoCs
Processes:
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exedescription ioc process File opened for modification \??\c:\program files\ExitUnprotect.htm c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\FindWatch.png c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\UnprotectUninstall.doc c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\WatchUnlock.cr2 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File created \??\c:\program files\826k8-readme.txt c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File created \??\c:\program files (x86)\826k8-readme.txt c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\AssertPush.AAC c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\ConvertToRead.doc c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\LockInstall.tmp c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\CompleteClose.ps1xml c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\CopyStart.3g2 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\HidePublish.otf c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe File opened for modification \??\c:\program files\InvokeAssert.xlsm c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exepowershell.exepid process 3868 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe 3868 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 3868 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe Token: SeDebugPrivilege 3124 powershell.exe Token: SeBackupPrivilege 1780 vssvc.exe Token: SeRestorePrivilege 1780 vssvc.exe Token: SeAuditPrivilege 1780 vssvc.exe Token: SeTakeOwnershipPrivilege 3868 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exedescription pid process target process PID 3868 wrote to memory of 3124 3868 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe powershell.exe PID 3868 wrote to memory of 3124 3868 c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe"C:\Users\Admin\AppData\Local\Temp\c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2420
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1780