Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 18:44
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-29_b78b54b3cd92020748bfd9dbf6328b8b_ryuk.exe
Resource
win7-20240903-en
General
-
Target
2024-09-29_b78b54b3cd92020748bfd9dbf6328b8b_ryuk.exe
-
Size
6.4MB
-
MD5
b78b54b3cd92020748bfd9dbf6328b8b
-
SHA1
0c5ac4a7dec5b6236c3b6c1c1bede3f31058e391
-
SHA256
58eb8bb990ecf44f3906a6d1f26ad6d33fcb4ce46ffd3e45eeb5aff3711cbb75
-
SHA512
6959f7818e851782eec5068967581d31379436dc6b23ee876b2486e5f053b9dfac44c227dad0817f0abc265445512557b488345a6287dcfa1264a51cc0c10d1b
-
SSDEEP
196608:/LbWorZnOETSo/g8xobLWtx+PNFWOgLfMgf:jbRqoo8U9F6Qg
Malware Config
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3448-42-0x0000000002DF0000-0x0000000002E02000-memory.dmp family_xenorat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4964 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 4848 avira_en_asu80_137606563-1549701162__ws.exe 3372 avira_en_asu80_137606563-1549701162__ws.exe -
Loads dropped DLL 3 IoCs
pid Process 1752 2024-09-29_b78b54b3cd92020748bfd9dbf6328b8b_ryuk.exe 3372 avira_en_asu80_137606563-1549701162__ws.exe 3372 avira_en_asu80_137606563-1549701162__ws.exe -
Hide Artifacts: Hidden Window 1 TTPs 1 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 3792 cmd.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5036 3372 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avira_en_asu80_137606563-1549701162__ws.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avira_en_asu80_137606563-1549701162__ws.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\avira_en_asu80_137606563-1549701162__ws.exe = "11001" avira_en_asu80_137606563-1549701162__ws.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4964 powershell.exe 4964 powershell.exe 4964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 4964 powershell.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3372 avira_en_asu80_137606563-1549701162__ws.exe 3372 avira_en_asu80_137606563-1549701162__ws.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3792 wrote to memory of 4964 3792 cmd.exe 87 PID 3792 wrote to memory of 4964 3792 cmd.exe 87 PID 4964 wrote to memory of 2396 4964 powershell.exe 89 PID 4964 wrote to memory of 2396 4964 powershell.exe 89 PID 2396 wrote to memory of 4396 2396 csc.exe 90 PID 2396 wrote to memory of 4396 2396 csc.exe 90 PID 4964 wrote to memory of 4848 4964 powershell.exe 91 PID 4964 wrote to memory of 4848 4964 powershell.exe 91 PID 4964 wrote to memory of 4848 4964 powershell.exe 91 PID 4964 wrote to memory of 3448 4964 powershell.exe 56 PID 4848 wrote to memory of 3372 4848 avira_en_asu80_137606563-1549701162__ws.exe 94 PID 4848 wrote to memory of 3372 4848 avira_en_asu80_137606563-1549701162__ws.exe 94 PID 4848 wrote to memory of 3372 4848 avira_en_asu80_137606563-1549701162__ws.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\2024-09-29_b78b54b3cd92020748bfd9dbf6328b8b_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-29_b78b54b3cd92020748bfd9dbf6328b8b_ryuk.exe"2⤵
- Loads dropped DLL
PID:1752
-
-
C:\Windows\system32\cmd.execmd.exe /c start "" /min powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\app.ps1"1⤵
- Hide Artifacts: Hidden Window
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\app.ps1"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\scwmhhgw\scwmhhgw.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9BD2.tmp" "c:\Users\Admin\AppData\Local\Temp\scwmhhgw\CSCF4EE8F8FA61D4E2A98988460AF8AAC2.TMP"4⤵PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\avira_en_asu80_137606563-1549701162__ws.exe"C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\avira_en_asu80_137606563-1549701162__ws.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\Temp\{A2C97B60-9C1A-4289-92A7-C71819C00242}\.cr\avira_en_asu80_137606563-1549701162__ws.exe"C:\Windows\Temp\{A2C97B60-9C1A-4289-92A7-C71819C00242}\.cr\avira_en_asu80_137606563-1549701162__ws.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\avira_en_asu80_137606563-1549701162__ws.exe" -burn.filehandle.attached=688 -burn.filehandle.self=5404⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 25645⤵
- Program crash
PID:5036
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3372 -ip 33721⤵PID:636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5cc33dd983987ebca596c79c9cdcb0ffa
SHA1e982632bd4cf9d347e635ce9344a6ab2f9f02d1a
SHA256a71890c3242997b8afd581a094cff19a7cb36df17e65aa9f6e5a3f7a991879f7
SHA512bf1c9c6b6f3848dfcc47cae026943dad9b2bee5c707a2aa1a25d05a9b800a089159f34a6c53b150fe5d73af3dcaf551283d7d4b5ae2d0d5ecb7cf99206b4d270
-
Filesize
5KB
MD51727087f01416cbfe06f231842e220ba
SHA15e6522a3085aba2c98d2634381fcadf78190b52c
SHA2563ee928b83e7580951ab0ea82eebec1ce1eb847498d585400824f004b6c6a1326
SHA512e3593b978d9dff7d9749c41419e414f81b81db39011644b5d0c529c65370f61d6f197dea93f45edc1bf585b6e29aac2938dd9c599677d5c04b19126b9c26d8ee
-
Filesize
5.5MB
MD52e4a59f6b576a91bfd118b705ac66e04
SHA1e182093b61d6d00fac739afdb318eff01d32be5a
SHA2563cd7ee9260ec23c688605b65dfabf4f0f0c32d871fc5f650aa49dc09cb52ed18
SHA5125a1c94e73560b65ef7022c4b9468c6ea1df53b706d09068cb0c1f38166d5feaed2d7995ca146c1441eaa59361f099e88b54172ff878c1025838a5356bc136ae6
-
Filesize
6.1MB
MD58bb869839186d632609da94b6b9a8d89
SHA1c5138bc03a64ed13e2ff0c3b829c6f573d034d62
SHA2567e7d6d3b5b9f2da5cdecf3cfea7d415a9ec6819e98aff2fa84d5e0fa16bd2a97
SHA5121180fd9842762d75fd7c3fb0640d865b80b1c604e4617845c9b3f121a39dec03d5a572c21aed4331e1916585785e3ae68ac248ee64c93cbcc0b2b957bff60703
-
Filesize
1KB
MD566d2e2952a4b61ebfa450cbf3939428f
SHA165bf029010f0e99d4527af680a261548aeb8abc6
SHA2565d25c93dd53e94c3bd336f5b863bec00427772ddd3bdad62b5eb9c6b7154c2ee
SHA512f929ee5f24831d3fc1157a2472566bb7660d59975053f9e5833c696840ff4dfe353c7bdf9c44876df7c5315f6864e761299c0ad9aa7d228c66771c34e6d7d4c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5032859c1de0acb8b442415201b36bedd
SHA19eb565cdca1a346a68f8df40133c3457598efc99
SHA256a6db5f57da5a4e6036c538039b2594a6ace3ab0301d552f8d77b7be8211b0469
SHA512e74972a4e23371f70954414334cda4bc97c69a7ba85fa3452d06540c1064c077acab0125aee92ed2b002504b4815a201d3eefc77f74dadd9d1bb3b9d928492ca
-
C:\Windows\Temp\{A2C97B60-9C1A-4289-92A7-C71819C00242}\.cr\avira_en_asu80_137606563-1549701162__ws.exe
Filesize1.2MB
MD5f07ba2c3c4f6e0a0af82876c124afebe
SHA12f6d631e760fd8746d16f38066cb409a2e7bc5cd
SHA256de63c6c342896d1de61c5acc0886fb2fc77ce5625ceacae6919c1207a67c7fb3
SHA51284d4511b6c8aafa7d03c26d57d8b8fdc2c57df34f95a67de9a786b8d8f0d742e90c0123cc999673f99c758ac5dab145203ae839fae17fabb988747254e7e5942
-
Filesize
638KB
MD52818591ee0235bc4789b67df54304a0e
SHA1fa8baa1c50e1ffab000b7fea2edabc67d6724ed6
SHA256a860e326c3ca24d39b422509f0b119938bad8024bb7b3604a635e467226af8e7
SHA51273cbefe464e9b3d17398625a48d983c363a78fa70b3731dd6d04fea6526f655361605d56829f4618e157079f34ac41b30c52a9eadf13192de547d3778e823d84
-
Filesize
6KB
MD58d12108df79297a8a3709dc913501ef2
SHA14f3b907d2a56b95a53e9c2b757cedfd3b083f295
SHA256d2e1cdd3244338f219978c725be1375956cd06bcf65e1634453f33c4aff18221
SHA51255a06dddc2cb3c03575634ccde742ef9f631385c5e22932110cf8554a7fb36b8b1ff4fde5c53a8877fc78732c2aeaeb13d63ae55034888e9c64c93086019b04c
-
Filesize
93KB
MD5f03e5a3bf534f4a738bc350631fd05bd
SHA137b1db88b57438f1072a8ebc7559c909c9d3a682
SHA256aec3d419d50f05781a96f223e18289aeb52598b5db39be82a7b71dc67d6a7947
SHA5128eeeaefb86cf5f9d09426814f7b60e1805e644cac3f5ab382c4d393dd0b7ab272c1909a31a57e6d38d5acf207555f097a64a6dd62f60a97093e97bb184126d2a
-
Filesize
2KB
MD5b6e79cc5559a7d4aa15e607e6c9a4435
SHA1b029056d4228931c65c36b543b7750d645344eb3
SHA25656eb30ad85dc6ac21258bf86dc38999b8ec181d6e695653605afee194c89a9e4
SHA512d829aafb959a6e9d7b702f7ab30d226a9d54ecfb6bebb33193a1edf7fb778bbdda4089a95346f974ed7466abbee130c652effe3e368d1011a994d35bcf07b219
-
Filesize
271KB
MD53d884ae625cf751447d82a315becec34
SHA182f7f635f44f84975fc8858bc70626b9f52197da
SHA256361b9b647b0918c251374f5cee0decaed935725a36db20de882f614223edca04
SHA512fefd6a95073d865f7868c0f9acc6fa895bfb1af60a32f2ff52688c6f23139a617e6ca8cc89a5a81b884f7870d052d3d3bedbadb09fbf872212fd174cda513acc
-
Filesize
4KB
MD5199ad0ae37d27171ceb3f99666d037ff
SHA124dfd957229bcbce96d853252721d7a015361c8b
SHA256df9b0c0eb348162383522a326e2bfc9e0ba0d9621478ab6efccf30e6c698f117
SHA512e6e712d8feeb699be70078f22085fbd9e7300f5550a9088727768da9a46f80bcd1f263032b64b7891cfde657a8148b64d83417024176d547b135f966fe4ad8d4
-
Filesize
23KB
MD50a8845f9504c4308995cafef392c4bd6
SHA191016679643297ca68f508832eaff1ea10cd4602
SHA2563c27dfe3da72200a4417ed13027736f87ea8166190b418162d1e883733fdbfc9
SHA51271210d3ac26b28e6ff7942da09d88f95cd04e32067665d5a9096eeeca8a635521ed1748037e79b11ec7f16a24bc799d21ab01a3542dddbd0d72e77a88e15ddc4
-
Filesize
652B
MD5da3ed3608ca3c8579916a9aea22f4dd1
SHA1da97e9b9cb2720133e6149616dd0fa3117fb3dc0
SHA256d0372b4ad3e42b08db9fbfa927d5ef82749f2992507c70854540289f561bac03
SHA5127ac114849da218a8f63cb1f93a50b7688821a9c12db4276284f305f4aaf82a6b9d5e6dcd46a4121f8c44f11eb423888f8b9bcfb7ff32e12b3f2981b20ff2a3ec
-
Filesize
1KB
MD53fa19360e09832c3d711d4fe71911eae
SHA155a86c45af0f33419db93c39aaae09a06f610c78
SHA25692a6b697b5bc2e42c280074823e06c1f39efc36fd985feff938b4f071756d28b
SHA512880abc257e440799cbc718b39d776127e2a683cb5ffe4ebe426240aa52d7fbf6a4982b66b536388a88b00ed810088dc80b47e94297d24db89c1e2a92c982ec84
-
Filesize
369B
MD597b0f391876ff8ab537140a329320c32
SHA19c37c9365de8beffa1dc3d85e5af4997e2a6d5e7
SHA256e6bc1c7c042d23d78e0feb1a35b1b3bf062cee64edbe28900ffdc44438f1fbde
SHA512285fd78c4dd0e6eeacf618bae82f3633ef349dcddd75701495b30bbe86cafff688ccf8fee9cfe006c1e96bfc26f262ea42c609fd4d670487fb3d777dd62aad22