Analysis
-
max time kernel
718s -
max time network
1441s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
19-08-2021 15:45
Static task
static1
Behavioral task
behavioral1
Sample
v4.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
v4.exe
Resource
win10v20210410
General
-
Target
v4.exe
-
Size
68KB
-
MD5
1a95ef555a4b16768d698f263cbba1f9
-
SHA1
37d9f7ba2da8a62554573b05ca995feba698b840
-
SHA256
d869ece8bef79067afd2a221373604179ac4134a6d9be662d92f6fe9739a82b8
-
SHA512
9cf6e004f1177609a6f159be2ccc1efc16cad6c8810c6575e6c8ad742ec41ff077a0515b726dfa0babb6ea4e61829593165aa24da8c7ecf8eb22a33ef47c4154
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
bc1qlnzcep4l4ac0ttdrq7awxev9ehu465f2vpt9x0
Extracted
C:\Users\Admin\Documents\TestFormat.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2132 bcdedit.exe 756 bcdedit.exe -
pid Process 3028 wbadmin.exe -
Executes dropped EXE 1 IoCs
pid Process 3128 svchost.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\UnpublishLimit.tif => C:\Users\Admin\Pictures\UnpublishLimit.tif.yswp svchost.exe File renamed C:\Users\Admin\Pictures\CloseInvoke.png => C:\Users\Admin\Pictures\CloseInvoke.png.at4k svchost.exe File renamed C:\Users\Admin\Pictures\DismountRename.png => C:\Users\Admin\Pictures\DismountRename.png.k06z svchost.exe File renamed C:\Users\Admin\Pictures\DismountTrace.png => C:\Users\Admin\Pictures\DismountTrace.png.9ht8 svchost.exe File renamed C:\Users\Admin\Pictures\ShowCompress.raw => C:\Users\Admin\Pictures\ShowCompress.raw.hgrw svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3184 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4160 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3128 svchost.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 2288 v4.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe 3128 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2288 v4.exe Token: SeDebugPrivilege 3128 svchost.exe Token: SeBackupPrivilege 660 vssvc.exe Token: SeRestorePrivilege 660 vssvc.exe Token: SeAuditPrivilege 660 vssvc.exe Token: SeIncreaseQuotaPrivilege 1764 WMIC.exe Token: SeSecurityPrivilege 1764 WMIC.exe Token: SeTakeOwnershipPrivilege 1764 WMIC.exe Token: SeLoadDriverPrivilege 1764 WMIC.exe Token: SeSystemProfilePrivilege 1764 WMIC.exe Token: SeSystemtimePrivilege 1764 WMIC.exe Token: SeProfSingleProcessPrivilege 1764 WMIC.exe Token: SeIncBasePriorityPrivilege 1764 WMIC.exe Token: SeCreatePagefilePrivilege 1764 WMIC.exe Token: SeBackupPrivilege 1764 WMIC.exe Token: SeRestorePrivilege 1764 WMIC.exe Token: SeShutdownPrivilege 1764 WMIC.exe Token: SeDebugPrivilege 1764 WMIC.exe Token: SeSystemEnvironmentPrivilege 1764 WMIC.exe Token: SeRemoteShutdownPrivilege 1764 WMIC.exe Token: SeUndockPrivilege 1764 WMIC.exe Token: SeManageVolumePrivilege 1764 WMIC.exe Token: 33 1764 WMIC.exe Token: 34 1764 WMIC.exe Token: 35 1764 WMIC.exe Token: 36 1764 WMIC.exe Token: SeIncreaseQuotaPrivilege 1764 WMIC.exe Token: SeSecurityPrivilege 1764 WMIC.exe Token: SeTakeOwnershipPrivilege 1764 WMIC.exe Token: SeLoadDriverPrivilege 1764 WMIC.exe Token: SeSystemProfilePrivilege 1764 WMIC.exe Token: SeSystemtimePrivilege 1764 WMIC.exe Token: SeProfSingleProcessPrivilege 1764 WMIC.exe Token: SeIncBasePriorityPrivilege 1764 WMIC.exe Token: SeCreatePagefilePrivilege 1764 WMIC.exe Token: SeBackupPrivilege 1764 WMIC.exe Token: SeRestorePrivilege 1764 WMIC.exe Token: SeShutdownPrivilege 1764 WMIC.exe Token: SeDebugPrivilege 1764 WMIC.exe Token: SeSystemEnvironmentPrivilege 1764 WMIC.exe Token: SeRemoteShutdownPrivilege 1764 WMIC.exe Token: SeUndockPrivilege 1764 WMIC.exe Token: SeManageVolumePrivilege 1764 WMIC.exe Token: 33 1764 WMIC.exe Token: 34 1764 WMIC.exe Token: 35 1764 WMIC.exe Token: 36 1764 WMIC.exe Token: SeBackupPrivilege 2812 wbengine.exe Token: SeRestorePrivilege 2812 wbengine.exe Token: SeSecurityPrivilege 2812 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2288 wrote to memory of 3128 2288 v4.exe 76 PID 2288 wrote to memory of 3128 2288 v4.exe 76 PID 3128 wrote to memory of 2296 3128 svchost.exe 82 PID 3128 wrote to memory of 2296 3128 svchost.exe 82 PID 2296 wrote to memory of 3184 2296 cmd.exe 84 PID 2296 wrote to memory of 3184 2296 cmd.exe 84 PID 2296 wrote to memory of 1764 2296 cmd.exe 87 PID 2296 wrote to memory of 1764 2296 cmd.exe 87 PID 3128 wrote to memory of 252 3128 svchost.exe 88 PID 3128 wrote to memory of 252 3128 svchost.exe 88 PID 252 wrote to memory of 2132 252 cmd.exe 90 PID 252 wrote to memory of 2132 252 cmd.exe 90 PID 252 wrote to memory of 756 252 cmd.exe 91 PID 252 wrote to memory of 756 252 cmd.exe 91 PID 3128 wrote to memory of 3068 3128 svchost.exe 92 PID 3128 wrote to memory of 3068 3128 svchost.exe 92 PID 3068 wrote to memory of 3028 3068 cmd.exe 94 PID 3068 wrote to memory of 3028 3068 cmd.exe 94 PID 3128 wrote to memory of 4160 3128 svchost.exe 98 PID 3128 wrote to memory of 4160 3128 svchost.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\v4.exe"C:\Users\Admin\AppData\Local\Temp\v4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3184
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:252 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2132
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3028
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:4160
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:660
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:264
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3320