Analysis
-
max time kernel
151s -
max time network
48s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
15-05-2021 19:07
Static task
static1
Behavioral task
behavioral1
Sample
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe
Resource
win10v20210408
General
-
Target
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe
-
Size
443KB
-
MD5
132b243229390d9edfa25566894c5010
-
SHA1
a040ad72525fea4e93920889dd90395bbe29d5dd
-
SHA256
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458
-
SHA512
fb9876deb950d1e06ace48c024e6cd9aa1722002db606cdbc5e629309dcf4870a836c963d030273a8ffaa29bc8db33c512255e51c92d72f9d9b5420122db2aa2
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
Processes:
HFIto.exepid process 216 HFIto.exe -
Drops desktop.ini file(s) 46 IoCs
Processes:
HFIto.exedescription ioc process File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Saved Games\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Maintenance\Desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\Saved Pictures\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Videos\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\OneDrive\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessibility\Desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\Camera Roll\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessibility\Desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\System Tools\Desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Windows PowerShell\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\System Tools\Desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Startup\desktop.ini HFIto.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\System Tools\desktop.ini HFIto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
HFIto.exepid process 216 HFIto.exe 216 HFIto.exe 216 HFIto.exe 216 HFIto.exe 216 HFIto.exe 216 HFIto.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
HFIto.exedescription pid process Token: SeBackupPrivilege 216 HFIto.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exeHFIto.exenet.exenet.exenet.exenet.exedescription pid process target process PID 688 wrote to memory of 216 688 a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe HFIto.exe PID 688 wrote to memory of 216 688 a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe HFIto.exe PID 216 wrote to memory of 2168 216 HFIto.exe net.exe PID 216 wrote to memory of 2168 216 HFIto.exe net.exe PID 2168 wrote to memory of 4136 2168 net.exe net1.exe PID 2168 wrote to memory of 4136 2168 net.exe net1.exe PID 216 wrote to memory of 4188 216 HFIto.exe net.exe PID 216 wrote to memory of 4188 216 HFIto.exe net.exe PID 4188 wrote to memory of 4416 4188 net.exe net1.exe PID 4188 wrote to memory of 4416 4188 net.exe net1.exe PID 216 wrote to memory of 27464 216 HFIto.exe net.exe PID 216 wrote to memory of 27464 216 HFIto.exe net.exe PID 27464 wrote to memory of 27560 27464 net.exe net1.exe PID 27464 wrote to memory of 27560 27464 net.exe net1.exe PID 216 wrote to memory of 51072 216 HFIto.exe net.exe PID 216 wrote to memory of 51072 216 HFIto.exe net.exe PID 51072 wrote to memory of 51232 51072 net.exe net1.exe PID 51072 wrote to memory of 51232 51072 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe"C:\Users\Admin\AppData\Local\Temp\a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\users\Public\HFIto.exe"C:\users\Public\HFIto.exe" C:\Users\Admin\AppData\Local\Temp\a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y3⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y4⤵PID:4136
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:4416
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:27464 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:27560
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:51072 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:51232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b0c22ee43d184abf7f064ef4667e2b3c
SHA17d2b0dca4878c7012b7d9de9e1bc04185c481d98
SHA2566fc3641a3abbf44493bb1b0fb9568ed6c496ce9f92200a1134b99ff071722515
SHA5129678226d55da76b13061a2ce1138ed3e18ce3f29e716ae8592694b5cb6b9a372d0488ac6695534751bc21d5c015ffa8956143564223e8cd4992194be2b885acf
-
MD5
b0c22ee43d184abf7f064ef4667e2b3c
SHA17d2b0dca4878c7012b7d9de9e1bc04185c481d98
SHA2566fc3641a3abbf44493bb1b0fb9568ed6c496ce9f92200a1134b99ff071722515
SHA5129678226d55da76b13061a2ce1138ed3e18ce3f29e716ae8592694b5cb6b9a372d0488ac6695534751bc21d5c015ffa8956143564223e8cd4992194be2b885acf