Analysis
-
max time kernel
141s -
max time network
156s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
22-01-2022 00:13
Static task
static1
Behavioral task
behavioral1
Sample
e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe
Resource
win10-en-20211208
General
-
Target
e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe
-
Size
9.5MB
-
MD5
a91173d3707d48a5c51240b9aa710f05
-
SHA1
1d99b42d879fa8652904f87a1fa9e4a2526e2be5
-
SHA256
e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68
-
SHA512
6ed3bdef2ef3403f5cc0fabdafd1e514c15d6f12055833545b34c12e11f3cf3eb9a339b314c03d237e56f0e1775b332464daa28d010f8193d82a3a18a0173de1
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\млѬПОёфяЛныи.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 4 IoCs
pid Process 672 setup.exe 1436 setup.tmp 1412 winmngr.exe 676 winmngr.exe -
Loads dropped DLL 10 IoCs
pid Process 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 672 setup.exe 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 1436 setup.tmp 1436 setup.tmp 1436 setup.tmp 1436 setup.tmp 1436 setup.tmp 1412 winmngr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Load = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WdiService\\winmngr.lnk" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1412 set thread context of 676 1412 winmngr.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe 1412 winmngr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 676 winmngr.exe 1436 setup.tmp -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1412 winmngr.exe Token: SeDebugPrivilege 676 winmngr.exe Token: 33 676 winmngr.exe Token: SeIncBasePriorityPrivilege 676 winmngr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 676 winmngr.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 980 wrote to memory of 672 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 27 PID 980 wrote to memory of 672 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 27 PID 980 wrote to memory of 672 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 27 PID 980 wrote to memory of 672 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 27 PID 980 wrote to memory of 672 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 27 PID 980 wrote to memory of 672 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 27 PID 980 wrote to memory of 672 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 27 PID 672 wrote to memory of 1436 672 setup.exe 28 PID 672 wrote to memory of 1436 672 setup.exe 28 PID 672 wrote to memory of 1436 672 setup.exe 28 PID 672 wrote to memory of 1436 672 setup.exe 28 PID 672 wrote to memory of 1436 672 setup.exe 28 PID 672 wrote to memory of 1436 672 setup.exe 28 PID 672 wrote to memory of 1436 672 setup.exe 28 PID 980 wrote to memory of 1412 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 29 PID 980 wrote to memory of 1412 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 29 PID 980 wrote to memory of 1412 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 29 PID 980 wrote to memory of 1412 980 e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe 29 PID 1412 wrote to memory of 308 1412 winmngr.exe 30 PID 1412 wrote to memory of 308 1412 winmngr.exe 30 PID 1412 wrote to memory of 308 1412 winmngr.exe 30 PID 1412 wrote to memory of 308 1412 winmngr.exe 30 PID 308 wrote to memory of 1988 308 cmd.exe 32 PID 308 wrote to memory of 1988 308 cmd.exe 32 PID 308 wrote to memory of 1988 308 cmd.exe 32 PID 308 wrote to memory of 1988 308 cmd.exe 32 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 676 1412 winmngr.exe 33 PID 1412 wrote to memory of 1516 1412 winmngr.exe 34 PID 1412 wrote to memory of 1516 1412 winmngr.exe 34 PID 1412 wrote to memory of 1516 1412 winmngr.exe 34 PID 1412 wrote to memory of 1516 1412 winmngr.exe 34 PID 1412 wrote to memory of 1516 1412 winmngr.exe 34 PID 1412 wrote to memory of 1516 1412 winmngr.exe 34 PID 1412 wrote to memory of 1516 1412 winmngr.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe"C:\Users\Admin\AppData\Local\Temp\e31c8cd9a69d71d4e988de583fc77fe970d7491a89df07611a46235afa8dbe68.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Users\Admin\AppData\Local\Temp\is-5IJPI.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-5IJPI.tmp\setup.tmp" /SL5="$30108,8782861,270336,C:\Users\Admin\AppData\Local\Temp\setup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:1436
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\winmngr.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\winmngr.exe" -n2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\winmngr.lnk" /f3⤵
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\winmngr.lnk" /f4⤵
- Adds Run key to start application
PID:1988
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\winmngr.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WdiService\winmngr.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:676
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵PID:1516
-
-