Analysis
-
max time kernel
171s -
max time network
180s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
24-01-2022 02:02
Static task
static1
Behavioral task
behavioral1
Sample
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe
Resource
win10-en-20211208
General
-
Target
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe
-
Size
164KB
-
MD5
5743dd7b16fedf53828121c01fce0c84
-
SHA1
15ebbd88f48163ed36977bbae2d64c67b500b804
-
SHA256
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746
-
SHA512
4f2d68970aebf83e1b2298d1ac2bbbd998f47ec314ca867e6a55eaa92fd04b76617d006c5f40b93bda346d73e5c05aa942e38c9d5a5d44125870f266dcc626ec
Malware Config
Extracted
C:\b59g30w-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7B9C8D8406D11C0E
http://decryptor.top/7B9C8D8406D11C0E
https://filehippo.com/download_tor_browser_for_windows/
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exedescription ioc process File renamed C:\Users\Admin\Pictures\InitializeConfirm.tif => \??\c:\users\admin\pictures\InitializeConfirm.tif.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File renamed C:\Users\Admin\Pictures\ResolveSend.raw => \??\c:\users\admin\pictures\ResolveSend.raw.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\users\admin\pictures\ReadOpen.tiff 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File renamed C:\Users\Admin\Pictures\EnterClose.png => \??\c:\users\admin\pictures\EnterClose.png.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File renamed C:\Users\Admin\Pictures\DismountRevoke.tif => \??\c:\users\admin\pictures\DismountRevoke.tif.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File renamed C:\Users\Admin\Pictures\PushShow.tiff => \??\c:\users\admin\pictures\PushShow.tiff.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File renamed C:\Users\Admin\Pictures\ReadOpen.tiff => \??\c:\users\admin\pictures\ReadOpen.tiff.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File renamed C:\Users\Admin\Pictures\SearchRestart.png => \??\c:\users\admin\pictures\SearchRestart.png.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File renamed C:\Users\Admin\Pictures\WaitDebug.tif => \??\c:\users\admin\pictures\WaitDebug.tif.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File renamed C:\Users\Admin\Pictures\GetMount.raw => \??\c:\users\admin\pictures\GetMount.raw.b59g30w 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\users\admin\pictures\PushShow.tiff 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exedescription ioc process File opened (read-only) \??\B: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\J: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\L: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\N: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\V: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\A: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\F: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\G: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\O: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\S: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\X: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\H: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\K: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\Q: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\W: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\D: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\U: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\Y: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\E: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\I: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\M: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\P: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\R: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\T: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened (read-only) \??\Z: 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8u8vy701eac7c.bmp" 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe -
Drops file in Program Files directory 23 IoCs
Processes:
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exedescription ioc process File opened for modification \??\c:\program files\LockPublish.xps 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\SendEdit.pptx 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\FindSync.mov 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\ImportPush.nfo 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\InitializeGrant.csv 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\MergeSubmit.xhtml 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\RedoRegister.doc 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\SelectRename.zip 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\ClearPublish.vdw 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\ConvertEdit.asf 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\UnpublishSend.3gpp 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\StopConvertFrom.mp4 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\SyncRegister.AAC 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\SaveSplit.rar 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\UnprotectInvoke.kix 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\ProtectUnlock.gif 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\ResetUninstall.gif 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\DenyRevoke.WTV 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\DisableFormat.cr2 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\GroupDebug.xltm 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File opened for modification \??\c:\program files\OutBlock.xls 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File created \??\c:\program files\b59g30w-readme.txt 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe File created \??\c:\program files (x86)\b59g30w-readme.txt 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe -
Processes:
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe Key created \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\SystemCertificates\CA\Certificates\4C27431717565A3A07F3E6D0032C4258949CF9EC 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe Set value (data) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\SystemCertificates\CA\Certificates\4C27431717565A3A07F3E6D0032C4258949CF9EC\Blob = 0300000001000000140000004c27431717565a3a07f3e6d0032c4258949cf9ec140000000100000014000000f5cdd53c0850f96a4f3ab797da5683e669d268f7040000000100000010000000342e1e02d91852d4a66f8a892167c8fa0f0000000100000020000000a2de33490c476d356e2dbc737c2779692249526b65ab8fba9a34280481c8bdfc19000000010000001000000014b989b317682449c76eb3c21dac16e75c000000010000000400000000080000180000000100000010000000a823b4a20180beb460cab955c24d7e212000000001000000510400003082044d30820335a003020102020b040000000001444ef03631300d06092a864886f70d01010b05003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3134303232303130303030305a170d3234303232303130303030305a304c310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613122302006035504031319416c70686153534c204341202d20534841323536202d20473230820122300d06092a864886f70d01010105000382010f003082010a0282010100da01ece4ec7360fb7e8f6ab7c617e3926432d4ac00d9a20fb9edee6b8a86ca9267d974d75d47023c8f40d69e6d14cdc3da2939a70f050a68a2661a1ec4b28b7658e5ab5d1d8f40b3398bef1e837d22d0e3a9002eec53cf62198544284cc027cb7b0eec10640010a405cca072be416c315b48e4b1ecb923eb554dd07d624aa5b4a5a45985c52591a6fea6099f06106d8f810c64405e73009ae02e65985410007098c8e1ed345fd89cc70dc0d6235945fcfe557a86ee946022f1aed1e65546f699c51b08745facb064848f89381ca1a790214f026ebde06167d4f842870f0af7c9046d2aa92fef42a5dfdda353db981e81f99a727b5ade4f3e7fa258a0e217ad670203010001a38201233082011f300e0603551d0f0101ff04040302010630120603551d130101ff040830060101ff020100301d0603551d0e04160414f5cdd53c0850f96a4f3ab797da5683e669d268f730450603551d20043e303c303a0604551d20003032303006082b06010505070201162468747470733a2f2f7777772e616c70686173736c2e636f6d2f7265706f7369746f72792f30330603551d1f042c302a3028a026a0248622687474703a2f2f63726c2e676c6f62616c7369676e2e6e65742f726f6f742e63726c303d06082b060105050701010431302f302d06082b060105050730018621687474703a2f2f6f6373702e676c6f62616c7369676e2e636f6d2f726f6f747231301f0603551d23041830168014607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010b050003820101006040681647e7168ddb5ca1562acbf45c9bb01ea24bf5cb023ff80ba1f2a742d4b74cebe36680f32543782e1b1756075218cbd1a8ece6fb733ea4628c80b4d2c51273a3d3fa0238be633d84b899c1f1baf79fc340d1581853c162ddaf18427f344ec543d571b03000c7e390ae3f578697ceea0c128e2270e366a7547f2e28cbd454d0b31e626708f927e1cbe366b8241b896a894465f2d94cd2581c8c4ec095a1d4ef672f3820e82eff9651f0bad83d927047651c9e7372b4600c5ce2d17376e0af4ee2e537a5452f8a233e87c730e631387cf4dd52caf353042557566694e80beee603144eeefd6d94649e5ece79d4b2a6cf40b144a83e87195ee9f821165953 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exepowershell.exepid process 764 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe 764 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe 3312 powershell.exe 3312 powershell.exe 3312 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 764 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe Token: SeDebugPrivilege 3312 powershell.exe Token: SeBackupPrivilege 1064 vssvc.exe Token: SeRestorePrivilege 1064 vssvc.exe Token: SeAuditPrivilege 1064 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exedescription pid process target process PID 764 wrote to memory of 3312 764 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe powershell.exe PID 764 wrote to memory of 3312 764 56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe"C:\Users\Admin\AppData\Local\Temp\56b02108a730fe2ea12ca1aa0230cb8a2ec83de01f89fd2d5ed3e11327f47746.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3076
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1064