Analysis
-
max time kernel
173s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
20-02-2022 07:39
Static task
static1
Behavioral task
behavioral1
Sample
4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe
Resource
win10v2004-en-20220112
General
-
Target
4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe
-
Size
112KB
-
MD5
253ca028e0e6c66a5933af768ff0516a
-
SHA1
c8122f753fdaee7139f3fad1ed3c564fb52fd210
-
SHA256
4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1
-
SHA512
0b92be9dd25d83c1a324b0cc0e54800333c7f71635be15ba777985c40a17fadace1fdeb1c49eec457c946c46753a87a27f6a8a1ae4113bee644a3e7b9d0908e0
Malware Config
Extracted
C:\users\Public\RyukReadMe.html
ryuk
Extracted
C:\$Recycle.Bin\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 452 PTaGYlLwZlan.exe 560 NlVtzkEkNlan.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1868 icacls.exe 432 icacls.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotifyIcon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotifyIcon.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe Token: SeBackupPrivilege 452 PTaGYlLwZlan.exe Token: SeBackupPrivilege 560 NlVtzkEkNlan.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 3588 wrote to memory of 452 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 67 PID 3588 wrote to memory of 452 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 67 PID 3588 wrote to memory of 452 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 67 PID 3588 wrote to memory of 560 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 69 PID 3588 wrote to memory of 560 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 69 PID 3588 wrote to memory of 560 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 69 PID 3588 wrote to memory of 2316 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 71 PID 3588 wrote to memory of 2316 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 71 PID 3588 wrote to memory of 2316 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 71 PID 3588 wrote to memory of 3716 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 74 PID 3588 wrote to memory of 3716 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 74 PID 3588 wrote to memory of 3716 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 74 PID 3588 wrote to memory of 2652 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 73 PID 3588 wrote to memory of 2652 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 73 PID 3588 wrote to memory of 2652 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 73 PID 3588 wrote to memory of 1036 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 72 PID 3588 wrote to memory of 1036 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 72 PID 3588 wrote to memory of 1036 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 72 PID 3588 wrote to memory of 432 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 76 PID 3588 wrote to memory of 432 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 76 PID 3588 wrote to memory of 432 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 76 PID 3588 wrote to memory of 1868 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 75 PID 3588 wrote to memory of 1868 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 75 PID 3588 wrote to memory of 1868 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 75 PID 3588 wrote to memory of 4224 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 84 PID 3588 wrote to memory of 4232 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 83 PID 3588 wrote to memory of 4232 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 83 PID 3588 wrote to memory of 4232 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 83 PID 3588 wrote to memory of 4224 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 84 PID 3588 wrote to memory of 4224 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 84 PID 3588 wrote to memory of 4276 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 87 PID 3588 wrote to memory of 4276 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 87 PID 3588 wrote to memory of 4276 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 87 PID 3588 wrote to memory of 4284 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 86 PID 3588 wrote to memory of 4284 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 86 PID 3588 wrote to memory of 4284 3588 4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe 86 PID 2316 wrote to memory of 4536 2316 cmd.exe 91 PID 2316 wrote to memory of 4536 2316 cmd.exe 91 PID 2316 wrote to memory of 4536 2316 cmd.exe 91 PID 4224 wrote to memory of 4556 4224 net.exe 94 PID 4284 wrote to memory of 4548 4284 net.exe 95 PID 4224 wrote to memory of 4556 4224 net.exe 94 PID 4284 wrote to memory of 4548 4284 net.exe 95 PID 4224 wrote to memory of 4556 4224 net.exe 94 PID 4284 wrote to memory of 4548 4284 net.exe 95 PID 4232 wrote to memory of 4564 4232 net.exe 93 PID 4232 wrote to memory of 4564 4232 net.exe 93 PID 4232 wrote to memory of 4564 4232 net.exe 93 PID 4276 wrote to memory of 4572 4276 net.exe 92 PID 4276 wrote to memory of 4572 4276 net.exe 92 PID 4276 wrote to memory of 4572 4276 net.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe"C:\Users\Admin\AppData\Local\Temp\4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Temp\PTaGYlLwZlan.exe"C:\Users\Admin\AppData\Local\Temp\PTaGYlLwZlan.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\NlVtzkEkNlan.exe"C:\Users\Admin\AppData\Local\Temp\NlVtzkEkNlan.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "WMIC.exe shadowcopy delete"2⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete3⤵PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "bootstatuspolicy ignoreallfailures"2⤵PID:1036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "bcdedit /set {default} recoveryenabled No & bcdedit /set {default}"2⤵PID:2652
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:3716
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1868
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:432
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:4564
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:4556
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4548
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4572
-
-
-
C:\Windows\system32\MusNotifyIcon.exe%systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 131⤵
- Checks processor information in registry
PID:1272