E:\build\nw19_sdk_win64\node-webkit\src\outst\nw\initialexe\nw.exe.pdb
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-05_efe539230b27a2f19fa92725f5620fb1_ryuk.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-05_efe539230b27a2f19fa92725f5620fb1_ryuk.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-04-05_efe539230b27a2f19fa92725f5620fb1_ryuk
-
Size
1.1MB
-
MD5
efe539230b27a2f19fa92725f5620fb1
-
SHA1
29a6ac026ce9c9b0100207b5ec484bf7db875d3b
-
SHA256
a045f2dd90b22a6af8ed986e534076e9cb6db13f5949cae0cea8c87504419a89
-
SHA512
025a537a5ff8ea5c74b6396f04cb67dbdfb8576a9237f72fe7731591791a42dbd4ce3b03bab69a1a2c1015efd7a63ac7698ad8d86ec4afa673b826cafef388e5
-
SSDEEP
24576:ripaSmce1Sy55mSGzzhBXqKw+5YJtH4fhF:ripa3ce1Sy55mpXfw+5Ku
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-04-05_efe539230b27a2f19fa92725f5620fb1_ryuk
Files
-
2024-04-05_efe539230b27a2f19fa92725f5620fb1_ryuk.exe windows:5 windows x64 arch:x64
e051f80dc81289287656735fb5ae1058
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
nw_elf
SignalInitializeCrashReporting
SignalChromeElf
advapi32
ImpersonateNamedPipeClient
RegCloseKey
RegCreateKeyExW
RegDeleteValueW
RegEnumKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
RegQueryValueExW
RegSetValueExW
SystemFunction036
OpenProcessToken
GetAce
GetKernelObjectSecurity
GetLengthSid
GetSecurityDescriptorSacl
SetKernelObjectSecurity
SetTokenInformation
SetSecurityInfo
ConvertStringSidToSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
RevertToSelf
RegDisablePredefinedCache
CopySid
CreateWellKnownSid
CreateRestrictedToken
DuplicateToken
DuplicateTokenEx
EqualSid
GetTokenInformation
LookupPrivilegeValueW
CreateProcessAsUserW
SetThreadToken
ConvertSidToStringSidW
SetEntriesInAclW
GetSecurityInfo
kernel32
GetProcAddress
GetLastError
SetLastError
CreateEventW
DuplicateHandle
WaitForSingleObject
GetCurrentProcess
GetProcessId
SetCurrentDirectoryW
GetCurrentDirectoryW
SetProcessShutdownParameters
LoadLibraryExW
VirtualAlloc
VirtualFree
MultiByteToWideChar
WideCharToMultiByte
HeapAlloc
HeapReAlloc
HeapFree
HeapSize
CreateFileW
DeleteFileW
WriteFile
OutputDebugStringA
CloseHandle
GetCurrentProcessId
GetTickCount
GetModuleFileNameW
FormatMessageA
QueryPerformanceCounter
QueryPerformanceFrequency
Sleep
GetSystemTimeAsFileTime
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetCommandLineW
LocalFree
GetModuleHandleW
ExpandEnvironmentStringsW
GetVersionExW
GetNativeSystemInfo
TerminateProcess
GetExitCodeProcess
OpenProcess
FlushFileBuffers
GetFileInformationByHandle
GetFileSizeEx
ReadFile
SetEndOfFile
SetFilePointerEx
GetProcessTimes
GetSystemInfo
VirtualQueryEx
IsDebuggerPresent
RaiseException
CreateThread
RtlCaptureStackBackTrace
SetUnhandledExceptionFilter
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
CreateDirectoryW
GetFileAttributesW
GetLongPathNameW
QueryDosDeviceW
RemoveDirectoryW
SetFileAttributesW
GetTempPathW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
MoveFileW
ReplaceFileW
UnregisterWaitEx
RegisterWaitForSingleObject
GetModuleHandleA
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetThreadId
HeapSetInformation
GetModuleHandleExW
FindClose
FindFirstFileW
FindFirstFileExW
FindNextFileW
LoadResource
LockResource
SizeofResource
FindResourceW
VirtualQuery
LoadLibraryW
CreateIoCompletionPort
GetQueuedCompletionStatus
PostQueuedCompletionStatus
SetEvent
SetInformationJobObject
ResetEvent
CompareStringW
DecodePointer
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetSystemDirectoryW
GetWindowsDirectoryW
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
TerminateJobObject
GetUserDefaultLCID
AssignProcessToJobObject
GetFileType
SetHandleInformation
ProcessIdToSessionId
GetProcessHandleCount
SignalObjectAndWait
CreateMutexW
VirtualProtectEx
QueryFullProcessImageNameW
VirtualAllocEx
VirtualFreeEx
CreateJobObjectW
CreateNamedPipeW
CreateRemoteThread
CreateProcessW
ReadProcessMemory
DebugBreak
lstrlenW
SearchPathW
VirtualProtect
FreeLibrary
LoadLibraryExA
GetThreadContext
SuspendThread
GetThreadLocale
CreateSemaphoreW
ReleaseSemaphore
WaitNamedPipeW
TransactNamedPipe
SetNamedPipeHandleState
GetVersion
DisconnectNamedPipe
ConnectNamedPipe
UnlockFileEx
LockFileEx
GetUserDefaultUILanguage
ResumeThread
GetEnvironmentVariableW
SetEnvironmentVariableW
SetEnvironmentVariableA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
GetOEMCP
IsValidCodePage
WriteConsoleW
GetTimeZoneInformation
EnumSystemLocalesW
IsValidLocale
ReadConsoleW
GetACP
GetStdHandle
SetStdHandle
GetFullPathNameW
ExitProcess
GetConsoleMode
GetConsoleCP
PeekNamedPipe
GetDriveTypeW
GetProcessHeap
RtlPcToFileHeader
RtlUnwindEx
OutputDebugStringW
GetCPInfo
GetStringTypeW
GetLocaleInfoW
LCMapStringW
EncodePointer
GetCurrentThreadId
Wow64GetThreadContext
GetSystemDefaultLCID
GetUserDefaultLangID
WriteProcessMemory
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
IsProcessorFeaturePresent
GetStartupInfoW
InitializeSListHead
psapi
GetMappedFileNameW
shell32
SHGetKnownFolderPath
SHGetFolderPathW
CommandLineToArgvW
user32
GetUserObjectInformationW
GetProcessWindowStation
SetProcessWindowStation
CreateWindowStationW
GetThreadDesktop
CreateDesktopW
CloseWindowStation
CloseDesktop
PostThreadMessageW
PeekMessageW
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
winmm
timeGetTime
rpcrt4
UuidCreate
winhttp
WinHttpReadData
WinHttpSetTimeouts
WinHttpOpen
WinHttpCloseHandle
WinHttpQueryHeaders
WinHttpCrackUrl
WinHttpReceiveResponse
WinHttpOpenRequest
WinHttpAddRequestHeaders
WinHttpConnect
WinHttpSendRequest
Exports
Exports
GetHandleVerifier
IsSandboxedProcess
Sections
.text Size: 674KB - Virtual size: 674KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 38KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.gfids Size: 1024B - Virtual size: 764B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 512B - Virtual size: 2B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 198KB - Virtual size: 197KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ