Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
18-01-2021 11:45
Static task
static1
Behavioral task
behavioral1
Sample
88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe
Resource
win10v20201028
General
-
Target
88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe
-
Size
575KB
-
MD5
6cad2f7dc809b9353a31753a438aef4e
-
SHA1
459d816bb020f5da8257076a36d0ffd1f1f02d76
-
SHA256
88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335
-
SHA512
a67367990452bf21b7c0d0682c598422c78a5ed455a5d5e684d8fabb43366b0e9f9cd579a5f18123f6b1f97945f789904929838d1d893b70f450bfeafb243bb8
Malware Config
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies file permissions 1 TTPs 2 IoCs
Processes:
icacls.exeicacls.exepid process 1992 icacls.exe 932 icacls.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2116 3928 WerFault.exe 88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
WerFault.exepid process 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe 2116 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2116 WerFault.exe Token: SeBackupPrivilege 2116 WerFault.exe Token: SeDebugPrivilege 2116 WerFault.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exedescription pid process target process PID 3928 wrote to memory of 1992 3928 88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe icacls.exe PID 3928 wrote to memory of 1992 3928 88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe icacls.exe PID 3928 wrote to memory of 1992 3928 88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe icacls.exe PID 3928 wrote to memory of 932 3928 88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe icacls.exe PID 3928 wrote to memory of 932 3928 88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe icacls.exe PID 3928 wrote to memory of 932 3928 88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe icacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe"C:\Users\Admin\AppData\Local\Temp\88b1b4966650de59cef20c340b28739c52dc9ead91d9959a338a8e531ad38335.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1992 -
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 6522⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ff8331d271aeab6046ea1ae5eec0be35
SHA14b212771c593a2535a12040f931f704ad59e9a49
SHA2568c31b02a288e81359864aa3cc4a087d147cccc391ff98341e504a9b10135e12b
SHA512d6503fb5419112c4cabbc4749a97ae6304a968071109d69ba0fc1acd50dd533c590740e0c682b9f0849d74207612820aef00f7c6d07b4ac452b0f00f2b8357eb
-
MD5
ff8331d271aeab6046ea1ae5eec0be35
SHA14b212771c593a2535a12040f931f704ad59e9a49
SHA2568c31b02a288e81359864aa3cc4a087d147cccc391ff98341e504a9b10135e12b
SHA512d6503fb5419112c4cabbc4749a97ae6304a968071109d69ba0fc1acd50dd533c590740e0c682b9f0849d74207612820aef00f7c6d07b4ac452b0f00f2b8357eb