Analysis
-
max time kernel
175s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
20-02-2022 06:25
Static task
static1
Behavioral task
behavioral1
Sample
66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe
Resource
win10v2004-en-20220112
General
-
Target
66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe
-
Size
200KB
-
MD5
ebcadf583bfc61ebb3dd8a119527d829
-
SHA1
259be1414a0ac7892dddea0259b41094150b8d3d
-
SHA256
66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe
-
SHA512
9d1099a3cd7675b2baebd2b9b67db42800f0afd33c8ff326155c54e16328bf0b477cfff6fa3785921f1b62eeca8b8ece9afd01cdc3f6fd9f3751e5603c3a87bb
Malware Config
Extracted
C:\RyukReadMe.html
ryuk
Extracted
C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
description pid Process procid_target PID 4412 created 3448 4412 WerFault.exe 30 PID 3524 created 2720 3524 WerFault.exe 18 PID 3148 created 2908 3148 WerFault.exe 19 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\3D Objects\desktop.ini sihost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini sihost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 5088 2720 WerFault.exe 18 3984 3448 WerFault.exe 30 4028 2908 WerFault.exe 19 3732 2720 WerFault.exe 18 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 2216 sihost.exe 2216 sihost.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 2216 sihost.exe 2216 sihost.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 3984 WerFault.exe 3984 WerFault.exe 4028 WerFault.exe 4028 WerFault.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 2216 sihost.exe 2216 sihost.exe 5088 WerFault.exe 5088 WerFault.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe Token: SeBackupPrivilege 2216 sihost.exe Token: SeBackupPrivilege 2908 StartMenuExperienceHost.exe Token: SeBackupPrivilege 3448 backgroundTaskHost.exe Token: SeBackupPrivilege 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1316 wrote to memory of 2216 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 42 PID 1316 wrote to memory of 2236 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 15 PID 1316 wrote to memory of 2280 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 16 PID 1316 wrote to memory of 2520 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 17 PID 1316 wrote to memory of 2720 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 18 PID 1316 wrote to memory of 2908 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 19 PID 1316 wrote to memory of 2972 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 20 PID 1316 wrote to memory of 3056 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 21 PID 1316 wrote to memory of 2812 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 22 PID 1316 wrote to memory of 3344 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 37 PID 1316 wrote to memory of 1632 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 23 PID 1316 wrote to memory of 992 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 28 PID 1316 wrote to memory of 3448 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 30 PID 1316 wrote to memory of 660 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 60 PID 1316 wrote to memory of 660 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 60 PID 1316 wrote to memory of 3204 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 62 PID 1316 wrote to memory of 3204 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 62 PID 2216 wrote to memory of 2476 2216 sihost.exe 64 PID 2216 wrote to memory of 2476 2216 sihost.exe 64 PID 2216 wrote to memory of 2640 2216 sihost.exe 66 PID 2216 wrote to memory of 2640 2216 sihost.exe 66 PID 2476 wrote to memory of 1248 2476 net.exe 68 PID 2476 wrote to memory of 1248 2476 net.exe 68 PID 3204 wrote to memory of 496 3204 net.exe 70 PID 3204 wrote to memory of 496 3204 net.exe 70 PID 660 wrote to memory of 2168 660 net.exe 69 PID 660 wrote to memory of 2168 660 net.exe 69 PID 2640 wrote to memory of 3400 2640 net.exe 71 PID 2640 wrote to memory of 3400 2640 net.exe 71 PID 1316 wrote to memory of 5060 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 75 PID 1316 wrote to memory of 5060 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 75 PID 1316 wrote to memory of 5080 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 77 PID 1316 wrote to memory of 5080 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 77 PID 5060 wrote to memory of 1232 5060 net.exe 81 PID 5060 wrote to memory of 1232 5060 net.exe 81 PID 5080 wrote to memory of 4472 5080 net.exe 80 PID 5080 wrote to memory of 4472 5080 net.exe 80 PID 2720 wrote to memory of 5088 2720 DllHost.exe 78 PID 2720 wrote to memory of 5088 2720 DllHost.exe 78 PID 1316 wrote to memory of 5800 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 83 PID 1316 wrote to memory of 5800 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 83 PID 1316 wrote to memory of 5812 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 84 PID 1316 wrote to memory of 5812 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 84 PID 2216 wrote to memory of 5828 2216 sihost.exe 85 PID 2216 wrote to memory of 5828 2216 sihost.exe 85 PID 2216 wrote to memory of 5840 2216 sihost.exe 86 PID 2216 wrote to memory of 5840 2216 sihost.exe 86 PID 4412 wrote to memory of 3448 4412 WerFault.exe 30 PID 4412 wrote to memory of 3448 4412 WerFault.exe 30 PID 3148 wrote to memory of 2908 3148 WerFault.exe 19 PID 3148 wrote to memory of 2908 3148 WerFault.exe 19 PID 3524 wrote to memory of 2720 3524 WerFault.exe 18 PID 3524 wrote to memory of 2720 3524 WerFault.exe 18 PID 5828 wrote to memory of 6020 5828 net.exe 91 PID 5828 wrote to memory of 6020 5828 net.exe 91 PID 5840 wrote to memory of 6084 5840 net.exe 92 PID 5840 wrote to memory of 6084 5840 net.exe 92 PID 5812 wrote to memory of 6100 5812 net.exe 93 PID 5812 wrote to memory of 6100 5812 net.exe 93 PID 5800 wrote to memory of 6108 5800 net.exe 94 PID 5800 wrote to memory of 6108 5800 net.exe 94 PID 1316 wrote to memory of 5360 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 95 PID 1316 wrote to memory of 5360 1316 66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe 95 PID 5360 wrote to memory of 5416 5360 net.exe 97
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup1⤵PID:2236
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p1⤵PID:2520
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2720 -s 10082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:5088
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2720 -s 10082⤵
- Program crash
PID:3732
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2908 -s 13882⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:4028
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2812
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1632
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:992
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3448 -s 24282⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3984
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3344
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1248
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:3400
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5828 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:6020
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5840 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:6084
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵PID:4036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:6300
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:6192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:6316
-
-
-
C:\Users\Admin\AppData\Local\Temp\66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe"C:\Users\Admin\AppData\Local\Temp\66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2168
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:496
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1232
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4472
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5800 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:6108
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5812 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:6100
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5360 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:5416
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:5280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2876
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵PID:3208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:6324
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:6308
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵PID:6464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:6572
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:6484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:6612
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 368 -p 2720 -ip 27201⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:3524
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 484 -p 2908 -ip 29081⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:3148
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 520 -p 3448 -ip 34481⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:4412