Analysis
-
max time kernel
171s -
max time network
199s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
19-02-2022 08:17
Static task
static1
Behavioral task
behavioral1
Sample
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe
Resource
win10v2004-en-20220113
General
-
Target
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe
-
Size
169KB
-
MD5
8d9db61a893f5919641a7b4005a78850
-
SHA1
fa768baedc9ca06f253ff993d2f4d0aee402959b
-
SHA256
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779
-
SHA512
cbc5f3ed290b1c7e8989cf820ec13d59af010b283cd66b76558953e786c9e867c5442e56331c49f8d084acd6af6792f0d57a7e234025b2cecc17c4151c85d0b4
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe -
Drops file in Windows directory 6 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exepid process 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exesvchost.exedescription pid process Token: SeDebugPrivilege 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe Token: SeBackupPrivilege 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe Token: SeShutdownPrivilege 4988 svchost.exe Token: SeCreatePagefilePrivilege 4988 svchost.exe Token: SeShutdownPrivilege 4988 svchost.exe Token: SeCreatePagefilePrivilege 4988 svchost.exe Token: SeShutdownPrivilege 4988 svchost.exe Token: SeCreatePagefilePrivilege 4988 svchost.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exenet.exenet.exenet.exenet.exenet.exenet.exenet.exedescription pid process target process PID 5024 wrote to memory of 2280 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe sihost.exe PID 5024 wrote to memory of 2312 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe svchost.exe PID 5024 wrote to memory of 3332 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 3332 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 3332 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 3332 wrote to memory of 3928 3332 net.exe net1.exe PID 3332 wrote to memory of 3928 3332 net.exe net1.exe PID 3332 wrote to memory of 3928 3332 net.exe net1.exe PID 5024 wrote to memory of 2432 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe taskhostw.exe PID 5024 wrote to memory of 384 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 384 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 384 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 384 wrote to memory of 392 384 net.exe net1.exe PID 384 wrote to memory of 392 384 net.exe net1.exe PID 384 wrote to memory of 392 384 net.exe net1.exe PID 5024 wrote to memory of 744 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe svchost.exe PID 5024 wrote to memory of 3252 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe DllHost.exe PID 5024 wrote to memory of 3348 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe StartMenuExperienceHost.exe PID 5024 wrote to memory of 3424 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe RuntimeBroker.exe PID 5024 wrote to memory of 3516 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe SearchApp.exe PID 5024 wrote to memory of 3848 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe RuntimeBroker.exe PID 5024 wrote to memory of 4052 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe RuntimeBroker.exe PID 5024 wrote to memory of 1408 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe backgroundTaskHost.exe PID 5024 wrote to memory of 1480 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe backgroundTaskHost.exe PID 5024 wrote to memory of 2208 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe RuntimeBroker.exe PID 5024 wrote to memory of 1512 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe BackgroundTransferHost.exe PID 5024 wrote to memory of 624 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 624 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 624 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 624 wrote to memory of 4776 624 net.exe net1.exe PID 624 wrote to memory of 4776 624 net.exe net1.exe PID 624 wrote to memory of 4776 624 net.exe net1.exe PID 5024 wrote to memory of 6484 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 6484 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 6484 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 6484 wrote to memory of 6536 6484 net.exe net1.exe PID 6484 wrote to memory of 6536 6484 net.exe net1.exe PID 6484 wrote to memory of 6536 6484 net.exe net1.exe PID 5024 wrote to memory of 6752 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 6752 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 6752 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 6752 wrote to memory of 6804 6752 net.exe net1.exe PID 6752 wrote to memory of 6804 6752 net.exe net1.exe PID 6752 wrote to memory of 6804 6752 net.exe net1.exe PID 5024 wrote to memory of 6992 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 6992 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 6992 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 6992 wrote to memory of 7044 6992 net.exe net1.exe PID 6992 wrote to memory of 7044 6992 net.exe net1.exe PID 6992 wrote to memory of 7044 6992 net.exe net1.exe PID 5024 wrote to memory of 6496 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 6496 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 5024 wrote to memory of 6496 5024 0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe net.exe PID 6496 wrote to memory of 6520 6496 net.exe net1.exe PID 6496 wrote to memory of 6520 6496 net.exe net1.exe PID 6496 wrote to memory of 6520 6496 net.exe net1.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2312
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2432
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:744
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3424
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3348
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3516
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2208
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1480
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1408
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4052
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe"C:\Users\Admin\AppData\Local\Temp\0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:3928
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:392
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4776
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:6484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:6536
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:6752 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:6804
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:6992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:7044
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:6496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:6520
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4988