Analysis
-
max time kernel
172s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
24-01-2022 01:55
Static task
static1
Behavioral task
behavioral1
Sample
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe
Resource
win10-en-20211208
General
-
Target
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe
-
Size
166KB
-
MD5
765575f3048b6b31682c0f04dc481ec5
-
SHA1
fe364351ef90e676d6d5918a75257641454c1161
-
SHA256
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983
-
SHA512
5c5793cd2ba89951ba37d4637093390d77de5539d2038bc0effae337fce169974c616fbf6933df15459db96ac6b04378692b47198b21b6b5df0760d91527d3be
Malware Config
Extracted
C:\3t16w-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2CF27A21AD1BCAAB
http://decryptor.cc/2CF27A21AD1BCAAB
https://filehippo.com/download_tor_browser_for_windows/
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exedescription ioc process File renamed C:\Users\Admin\Pictures\ResumeConfirm.png => \??\c:\users\admin\pictures\ResumeConfirm.png.3t16w 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File renamed C:\Users\Admin\Pictures\SplitBackup.png => \??\c:\users\admin\pictures\SplitBackup.png.3t16w 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File renamed C:\Users\Admin\Pictures\TraceLimit.raw => \??\c:\users\admin\pictures\TraceLimit.raw.3t16w 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exedescription ioc process File opened (read-only) \??\M: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\Q: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\W: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\B: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\E: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\I: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\L: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\N: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\P: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\S: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\V: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\A: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\F: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\J: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\K: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\O: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\R: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\Y: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\G: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\H: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\T: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\U: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\X: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened (read-only) \??\Z: 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe -
Drops file in Program Files directory 33 IoCs
Processes:
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exedescription ioc process File opened for modification \??\c:\program files\DenyRead.tiff 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\SuspendDismount.xls 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\UninstallPing.TS 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\WriteRedo.xla 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\RemovePing.rm 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\SearchExpand.mht 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\UnblockUnprotect.dxf 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\UnpublishRepair.potm 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\WatchApprove.ps1xml 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\JoinDebug.xlsx 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\SendWait.WTV 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\SyncCheckpoint.ADTS 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\WatchProtect.m4a 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\ResetDisconnect.pptm 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\ResolveReceive.ppsm 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\RevokeUnprotect.asp 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\OpenDismount.xltx 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\ResolveMove.ex_ 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File created \??\c:\program files\3t16w-readme.txt 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\CopyReset.xlsb 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\DisconnectClose.cr2 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\RequestClear.mp4 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\ResolveResume.txt 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\UnprotectRestart.ttf 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File created \??\c:\program files (x86)\3t16w-readme.txt 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\PingRevoke.png 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\PublishAdd.vssm 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\ResetSwitch.css 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\PingCompare.mp3 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\RequestCompare.otf 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\ResetMove.xlsb 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\DebugRegister.rar 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe File opened for modification \??\c:\program files\WatchAdd.vsdx 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exepowershell.exepid process 3000 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe 3000 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe 4340 powershell.exe 4340 powershell.exe 4340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 3000 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeBackupPrivilege 644 vssvc.exe Token: SeRestorePrivilege 644 vssvc.exe Token: SeAuditPrivilege 644 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exedescription pid process target process PID 3000 wrote to memory of 4340 3000 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe powershell.exe PID 3000 wrote to memory of 4340 3000 661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe"C:\Users\Admin\AppData\Local\Temp\661059daeca736f9019e16759fbc50941ad3eda1a4297a68e3ce75e687eff983.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3900
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:644