Analysis
-
max time kernel
140s -
max time network
154s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
24-01-2022 01:18
Static task
static1
Behavioral task
behavioral1
Sample
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe
Resource
win10-en-20211208
General
-
Target
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe
-
Size
114KB
-
MD5
93fb851a430ba2d09281cc7a20173f4a
-
SHA1
67a87885d9830a35ca1cb29bc8de28590c12897d
-
SHA256
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce
-
SHA512
bbdbf6278ed9dde34d105f12b0ef298c23e3b68172fefd4dd50a451dae380f43d058e0546423044cb621bb6d3a0d60c25fd41f776efa5f53e4c9e0b11462f763
Malware Config
Extracted
C:\m553pdt183-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A7952412F84482DF
http://decryptor.cc/A7952412F84482DF
https://filehippo.com/download_tor_browser_for_windows/
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exedescription ioc process File opened for modification \??\c:\users\admin\pictures\RenameRestart.tiff b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File renamed C:\Users\Admin\Pictures\CompleteResolve.crw => \??\c:\users\admin\pictures\CompleteResolve.crw.m553pdt183 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File renamed C:\Users\Admin\Pictures\ProtectConfirm.png => \??\c:\users\admin\pictures\ProtectConfirm.png.m553pdt183 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File renamed C:\Users\Admin\Pictures\RenameRestart.tiff => \??\c:\users\admin\pictures\RenameRestart.tiff.m553pdt183 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File renamed C:\Users\Admin\Pictures\RegisterUninstall.png => \??\c:\users\admin\pictures\RegisterUninstall.png.m553pdt183 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File renamed C:\Users\Admin\Pictures\RenameStep.png => \??\c:\users\admin\pictures\RenameStep.png.m553pdt183 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File renamed C:\Users\Admin\Pictures\StopInvoke.png => \??\c:\users\admin\pictures\StopInvoke.png.m553pdt183 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exedescription ioc process File opened (read-only) \??\P: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\Q: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\V: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\X: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\B: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\K: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\N: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\R: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\T: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\U: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\E: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\F: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\J: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\W: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\D: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\I: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\L: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\O: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\M: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\S: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\Y: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\Z: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\A: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\G: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened (read-only) \??\H: b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe -
Drops file in System32 directory 1 IoCs
Processes:
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exedescription ioc process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\03z4.bmp" b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe -
Drops file in Program Files directory 21 IoCs
Processes:
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exedescription ioc process File created \??\c:\program files\m553pdt183-readme.txt b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File created \??\c:\program files (x86)\m553pdt183-readme.txt b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\StopBackup.htm b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\SyncWait.jfif b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\SplitSkip.wav b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\SwitchUnpublish.edrwx b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\WatchRepair.mov b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\m553pdt183-readme.txt b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\ExpandExport.jpeg b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\FindLock.vdx b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\MountBackup.vstx b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\ResumeEnable.html b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\m553pdt183-readme.txt b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\ConfirmUnprotect.xltx b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\RestartMount.ps1xml b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\UnprotectConvertTo.htm b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\m553pdt183-readme.txt b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\ExpandResolve.au b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\FindHide.rtf b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\InitializeSubmit.tif b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe File opened for modification \??\c:\program files\StopOpen.dwfx b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exepowershell.exepid process 968 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe 828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 968 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeBackupPrivilege 1780 vssvc.exe Token: SeRestorePrivilege 1780 vssvc.exe Token: SeAuditPrivilege 1780 vssvc.exe Token: SeTakeOwnershipPrivilege 968 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exedescription pid process target process PID 968 wrote to memory of 828 968 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe powershell.exe PID 968 wrote to memory of 828 968 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe powershell.exe PID 968 wrote to memory of 828 968 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe powershell.exe PID 968 wrote to memory of 828 968 b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe"C:\Users\Admin\AppData\Local\Temp\b02617d6947e1ef032caac0a8ecd545506723e811748d8d3eaf4f57f2848dcce.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1848
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1780