Analysis
-
max time kernel
195s -
max time network
214s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
20-02-2022 07:41
Static task
static1
Behavioral task
behavioral1
Sample
4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe
Resource
win10v2004-en-20220113
General
-
Target
4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe
-
Size
190KB
-
MD5
727cf4d00df34f36c4767f1ab185244a
-
SHA1
983331a93a5c91cb3ffee97495eef475d43f3f52
-
SHA256
4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a
-
SHA512
ff3e67d7b2d6196ab574d1f1157a4c3190e91f539d363c547b1a2cfe6e0dcf86d59a267dc226d0dfc5766ed82d01a9e782bc5ecfaed7eda433c2ede6199cd0e0
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Users\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 4060 evsKwSI.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation evsKwSI.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 2300 icacls.exe 1900 icacls.exe 1732 icacls.exe 1568 icacls.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4060 evsKwSI.exe 4060 evsKwSI.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4060 evsKwSI.exe 4060 evsKwSI.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe Token: SeBackupPrivilege 4060 evsKwSI.exe Token: SeIncreaseQuotaPrivilege 3388 WMIC.exe Token: SeSecurityPrivilege 3388 WMIC.exe Token: SeTakeOwnershipPrivilege 3388 WMIC.exe Token: SeLoadDriverPrivilege 3388 WMIC.exe Token: SeSystemProfilePrivilege 3388 WMIC.exe Token: SeSystemtimePrivilege 3388 WMIC.exe Token: SeProfSingleProcessPrivilege 3388 WMIC.exe Token: SeIncBasePriorityPrivilege 3388 WMIC.exe Token: SeCreatePagefilePrivilege 3388 WMIC.exe Token: SeBackupPrivilege 3388 WMIC.exe Token: SeRestorePrivilege 3388 WMIC.exe Token: SeShutdownPrivilege 3388 WMIC.exe Token: SeDebugPrivilege 3388 WMIC.exe Token: SeSystemEnvironmentPrivilege 3388 WMIC.exe Token: SeRemoteShutdownPrivilege 3388 WMIC.exe Token: SeUndockPrivilege 3388 WMIC.exe Token: SeManageVolumePrivilege 3388 WMIC.exe Token: 33 3388 WMIC.exe Token: 34 3388 WMIC.exe Token: 35 3388 WMIC.exe Token: 36 3388 WMIC.exe Token: SeIncreaseQuotaPrivilege 3676 WMIC.exe Token: SeSecurityPrivilege 3676 WMIC.exe Token: SeTakeOwnershipPrivilege 3676 WMIC.exe Token: SeLoadDriverPrivilege 3676 WMIC.exe Token: SeSystemProfilePrivilege 3676 WMIC.exe Token: SeSystemtimePrivilege 3676 WMIC.exe Token: SeProfSingleProcessPrivilege 3676 WMIC.exe Token: SeIncBasePriorityPrivilege 3676 WMIC.exe Token: SeCreatePagefilePrivilege 3676 WMIC.exe Token: SeBackupPrivilege 3676 WMIC.exe Token: SeRestorePrivilege 3676 WMIC.exe Token: SeShutdownPrivilege 3676 WMIC.exe Token: SeDebugPrivilege 3676 WMIC.exe Token: SeSystemEnvironmentPrivilege 3676 WMIC.exe Token: SeRemoteShutdownPrivilege 3676 WMIC.exe Token: SeUndockPrivilege 3676 WMIC.exe Token: SeManageVolumePrivilege 3676 WMIC.exe Token: 33 3676 WMIC.exe Token: 34 3676 WMIC.exe Token: 35 3676 WMIC.exe Token: 36 3676 WMIC.exe Token: SeIncreaseQuotaPrivilege 3388 WMIC.exe Token: SeSecurityPrivilege 3388 WMIC.exe Token: SeTakeOwnershipPrivilege 3388 WMIC.exe Token: SeLoadDriverPrivilege 3388 WMIC.exe Token: SeSystemProfilePrivilege 3388 WMIC.exe Token: SeSystemtimePrivilege 3388 WMIC.exe Token: SeProfSingleProcessPrivilege 3388 WMIC.exe Token: SeIncBasePriorityPrivilege 3388 WMIC.exe Token: SeCreatePagefilePrivilege 3388 WMIC.exe Token: SeBackupPrivilege 3388 WMIC.exe Token: SeRestorePrivilege 3388 WMIC.exe Token: SeShutdownPrivilege 3388 WMIC.exe Token: SeDebugPrivilege 3388 WMIC.exe Token: SeSystemEnvironmentPrivilege 3388 WMIC.exe Token: SeRemoteShutdownPrivilege 3388 WMIC.exe Token: SeUndockPrivilege 3388 WMIC.exe Token: SeManageVolumePrivilege 3388 WMIC.exe Token: 33 3388 WMIC.exe Token: 34 3388 WMIC.exe Token: 35 3388 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4556 wrote to memory of 4060 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 86 PID 4556 wrote to memory of 4060 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 86 PID 4556 wrote to memory of 4060 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 86 PID 4556 wrote to memory of 1288 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 87 PID 4556 wrote to memory of 1288 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 87 PID 4556 wrote to memory of 1288 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 87 PID 1288 wrote to memory of 1348 1288 net.exe 89 PID 1288 wrote to memory of 1348 1288 net.exe 89 PID 1288 wrote to memory of 1348 1288 net.exe 89 PID 4556 wrote to memory of 4760 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 90 PID 4556 wrote to memory of 4760 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 90 PID 4556 wrote to memory of 4760 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 90 PID 4760 wrote to memory of 1552 4760 net.exe 92 PID 4760 wrote to memory of 1552 4760 net.exe 92 PID 4760 wrote to memory of 1552 4760 net.exe 92 PID 4556 wrote to memory of 1568 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 99 PID 4556 wrote to memory of 1568 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 99 PID 4556 wrote to memory of 1568 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 99 PID 4060 wrote to memory of 2300 4060 evsKwSI.exe 93 PID 4060 wrote to memory of 2300 4060 evsKwSI.exe 93 PID 4060 wrote to memory of 2300 4060 evsKwSI.exe 93 PID 4060 wrote to memory of 1732 4060 evsKwSI.exe 98 PID 4060 wrote to memory of 1732 4060 evsKwSI.exe 98 PID 4060 wrote to memory of 1732 4060 evsKwSI.exe 98 PID 4556 wrote to memory of 1900 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 94 PID 4556 wrote to memory of 1900 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 94 PID 4556 wrote to memory of 1900 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 94 PID 4556 wrote to memory of 2232 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 102 PID 4556 wrote to memory of 2232 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 102 PID 4556 wrote to memory of 2232 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 102 PID 4060 wrote to memory of 3112 4060 evsKwSI.exe 101 PID 4060 wrote to memory of 3112 4060 evsKwSI.exe 101 PID 4060 wrote to memory of 3112 4060 evsKwSI.exe 101 PID 4556 wrote to memory of 5092 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 105 PID 4556 wrote to memory of 5092 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 105 PID 4556 wrote to memory of 5092 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 105 PID 5092 wrote to memory of 3476 5092 net.exe 107 PID 5092 wrote to memory of 3476 5092 net.exe 107 PID 5092 wrote to memory of 3476 5092 net.exe 107 PID 4556 wrote to memory of 4488 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 108 PID 4556 wrote to memory of 4488 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 108 PID 4556 wrote to memory of 4488 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 108 PID 4488 wrote to memory of 4316 4488 net.exe 110 PID 4488 wrote to memory of 4316 4488 net.exe 110 PID 4488 wrote to memory of 4316 4488 net.exe 110 PID 4060 wrote to memory of 1444 4060 evsKwSI.exe 111 PID 4060 wrote to memory of 1444 4060 evsKwSI.exe 111 PID 4060 wrote to memory of 1444 4060 evsKwSI.exe 111 PID 1444 wrote to memory of 1472 1444 net.exe 113 PID 1444 wrote to memory of 1472 1444 net.exe 113 PID 1444 wrote to memory of 1472 1444 net.exe 113 PID 3112 wrote to memory of 3388 3112 cmd.exe 114 PID 3112 wrote to memory of 3388 3112 cmd.exe 114 PID 3112 wrote to memory of 3388 3112 cmd.exe 114 PID 4060 wrote to memory of 1440 4060 evsKwSI.exe 116 PID 4060 wrote to memory of 1440 4060 evsKwSI.exe 116 PID 4060 wrote to memory of 1440 4060 evsKwSI.exe 116 PID 2232 wrote to memory of 3676 2232 cmd.exe 115 PID 2232 wrote to memory of 3676 2232 cmd.exe 115 PID 2232 wrote to memory of 3676 2232 cmd.exe 115 PID 1440 wrote to memory of 436 1440 net.exe 118 PID 1440 wrote to memory of 436 1440 net.exe 118 PID 1440 wrote to memory of 436 1440 net.exe 118 PID 4556 wrote to memory of 5688 4556 4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe"C:\Users\Admin\AppData\Local\Temp\4a602ad6542e5bbf428f15cd236bad78265bc18f0275340d0ececd5f2d81db9a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\evsKwSI.exe"C:\Users\Admin\AppData\Local\Temp\evsKwSI.exe" 8 LAN2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:2300
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1732
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"3⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y4⤵PID:1472
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:436
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵PID:6044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:11368
-
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1348
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1900
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1568
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"2⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:3476
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4316
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:5688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:5788
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:5680
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:5796
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:11652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:11752
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:11688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:11776
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5624