Analysis
-
max time kernel
193s -
max time network
180s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
24-01-2022 01:34
Static task
static1
Behavioral task
behavioral1
Sample
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe
Resource
win10-en-20211208
General
-
Target
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe
-
Size
166KB
-
MD5
80a279b1cc2ed32aa2045ae327e39a31
-
SHA1
21d03f4309ea6edf7301363d2da9cfe3b06b8824
-
SHA256
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b
-
SHA512
308f4ef4fdc0d3b07fe5480dc12220eab8b4f04999a783e1b44288191a3cf1712cde8a2b33ab0f68447e6818e3baa9fc04502eb46f878255bba3a2405d370b58
Malware Config
Extracted
C:\32xg9m3-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FE18EF3EE547E800
http://decryptor.cc/FE18EF3EE547E800
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exedescription ioc process File renamed C:\Users\Admin\Pictures\InitializeRename.crw => \??\c:\users\admin\pictures\InitializeRename.crw.32xg9m3 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File renamed C:\Users\Admin\Pictures\SuspendGroup.raw => \??\c:\users\admin\pictures\SuspendGroup.raw.32xg9m3 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\users\admin\pictures\ReceiveConvertFrom.tiff 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File renamed C:\Users\Admin\Pictures\DisableRepair.crw => \??\c:\users\admin\pictures\DisableRepair.crw.32xg9m3 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File renamed C:\Users\Admin\Pictures\ReceiveConvertFrom.tiff => \??\c:\users\admin\pictures\ReceiveConvertFrom.tiff.32xg9m3 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File renamed C:\Users\Admin\Pictures\SelectDebug.raw => \??\c:\users\admin\pictures\SelectDebug.raw.32xg9m3 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File renamed C:\Users\Admin\Pictures\SyncAssert.tif => \??\c:\users\admin\pictures\SyncAssert.tif.32xg9m3 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File renamed C:\Users\Admin\Pictures\CompareUninstall.png => \??\c:\users\admin\pictures\CompareUninstall.png.32xg9m3 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File renamed C:\Users\Admin\Pictures\OptimizeRename.raw => \??\c:\users\admin\pictures\OptimizeRename.raw.32xg9m3 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exedescription ioc process File opened (read-only) \??\B: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\S: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\U: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\L: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\N: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\O: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\Q: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\R: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\A: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\H: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\K: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\Y: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\W: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\X: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\Z: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\F: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\M: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\T: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\J: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\P: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\V: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\E: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\G: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened (read-only) \??\I: 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe -
Drops file in Program Files directory 31 IoCs
Processes:
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exedescription ioc process File opened for modification \??\c:\program files\ApproveProtect.dotx 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\SelectResume.kix 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\StartDisconnect.vstx 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\UseResolve.odp 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\UnregisterConvert.m3u 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\WriteUninstall.search-ms 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\CompareComplete.tif 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\CompareStep.fon 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\GrantProtect.xltx 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\TestBlock.jpeg 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\ConfirmCheckpoint.i64 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\MoveClose.vb 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\ResetUninstall.vssm 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\MergeUnprotect.mp2 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\OutImport.mp4v 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\RedoOut.DVR 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\SyncBlock.xltm 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\DisableSplit.csv 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\UpdateSync.ttf 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\UnprotectDeny.aif 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File created \??\c:\program files (x86)\32xg9m3-readme.txt 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\BlockMerge.dwg 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\SetBlock.dwfx 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\ShowTest.mhtml 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\ConvertFromMerge.css 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\GroupDebug.WTV 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\HideInitialize.wpl 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\InstallConfirm.css 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File created \??\c:\program files\32xg9m3-readme.txt 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\ConfirmExport.tmp 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe File opened for modification \??\c:\program files\MeasurePing.ADT 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exepowershell.exepid process 4020 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe 4020 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe 3832 powershell.exe 3832 powershell.exe 3832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 4020 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe Token: SeDebugPrivilege 3832 powershell.exe Token: SeBackupPrivilege 892 vssvc.exe Token: SeRestorePrivilege 892 vssvc.exe Token: SeAuditPrivilege 892 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exedescription pid process target process PID 4020 wrote to memory of 3832 4020 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe powershell.exe PID 4020 wrote to memory of 3832 4020 93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe"C:\Users\Admin\AppData\Local\Temp\93119ee70e3eb3c70f69ce5ff27a61825a9a5f6e11ad7bf61cdd84118564ef0b.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3980
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:892