Analysis
-
max time kernel
159s -
max time network
143s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
14-02-2022 16:17
Static task
static1
Behavioral task
behavioral1
Sample
Comprovante de depósito.exe
Resource
win7-en-20211208
General
-
Target
Comprovante de depósito.exe
-
Size
378KB
-
MD5
668a6e809dd0554cde27c3a28ea01c43
-
SHA1
aa02e2999168ee64f6d3ccc3218a131881fa7c37
-
SHA256
d9771a04128e50870a96bc7ac8605982205011b723810a04a3411a1ac7eba05d
-
SHA512
616ebfdc7018833d6f876394b601de98c5f1132189f28558a41993d02de8119ebdd2c3c2ccc1d6ca28085c18466dfa574ae40f3072d3c25b4be14f3144c98efb
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
Extracted
C:\Users\Admin\Downloads\FormatRemove.txt
ryuk
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1628-56-0x00000000012E0000-0x0000000001344000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos behavioral1/memory/656-59-0x0000000000960000-0x00000000009C4000-memory.dmp family_chaos -
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 656 svchost.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
svchost.exedescription ioc process File renamed C:\Users\Admin\Pictures\RedoLimit.tif => C:\Users\Admin\Pictures\RedoLimit.tif.z58b svchost.exe File renamed C:\Users\Admin\Pictures\RestoreCompare.raw => C:\Users\Admin\Pictures\RestoreCompare.raw.6eds svchost.exe File renamed C:\Users\Admin\Pictures\SearchConnect.png => C:\Users\Admin\Pictures\SearchConnect.png.3yey svchost.exe File renamed C:\Users\Admin\Pictures\ClearSave.tif => C:\Users\Admin\Pictures\ClearSave.tif.8c22 svchost.exe File renamed C:\Users\Admin\Pictures\InstallConvertTo.png => C:\Users\Admin\Pictures\InstallConvertTo.png.oovm svchost.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1136 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Comprovante de depósito.exesvchost.exepid process 1628 Comprovante de depósito.exe 1628 Comprovante de depósito.exe 656 svchost.exe 656 svchost.exe 656 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Comprovante de depósito.exesvchost.exevssvc.exedescription pid process Token: SeDebugPrivilege 1628 Comprovante de depósito.exe Token: SeDebugPrivilege 656 svchost.exe Token: SeBackupPrivilege 1800 vssvc.exe Token: SeRestorePrivilege 1800 vssvc.exe Token: SeAuditPrivilege 1800 vssvc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Comprovante de depósito.exesvchost.execmd.exedescription pid process target process PID 1628 wrote to memory of 656 1628 Comprovante de depósito.exe svchost.exe PID 1628 wrote to memory of 656 1628 Comprovante de depósito.exe svchost.exe PID 1628 wrote to memory of 656 1628 Comprovante de depósito.exe svchost.exe PID 656 wrote to memory of 1208 656 svchost.exe cmd.exe PID 656 wrote to memory of 1208 656 svchost.exe cmd.exe PID 656 wrote to memory of 1208 656 svchost.exe cmd.exe PID 1208 wrote to memory of 1136 1208 cmd.exe vssadmin.exe PID 1208 wrote to memory of 1136 1208 cmd.exe vssadmin.exe PID 1208 wrote to memory of 1136 1208 cmd.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Comprovante de depósito.exe"C:\Users\Admin\AppData\Local\Temp\Comprovante de depósito.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1136
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
668a6e809dd0554cde27c3a28ea01c43
SHA1aa02e2999168ee64f6d3ccc3218a131881fa7c37
SHA256d9771a04128e50870a96bc7ac8605982205011b723810a04a3411a1ac7eba05d
SHA512616ebfdc7018833d6f876394b601de98c5f1132189f28558a41993d02de8119ebdd2c3c2ccc1d6ca28085c18466dfa574ae40f3072d3c25b4be14f3144c98efb
-
MD5
668a6e809dd0554cde27c3a28ea01c43
SHA1aa02e2999168ee64f6d3ccc3218a131881fa7c37
SHA256d9771a04128e50870a96bc7ac8605982205011b723810a04a3411a1ac7eba05d
SHA512616ebfdc7018833d6f876394b601de98c5f1132189f28558a41993d02de8119ebdd2c3c2ccc1d6ca28085c18466dfa574ae40f3072d3c25b4be14f3144c98efb