Analysis
-
max time kernel
167s -
max time network
56s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 01:44
Static task
static1
Behavioral task
behavioral1
Sample
d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe
Resource
win10v2004-en-20220112
General
-
Target
d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe
-
Size
201KB
-
MD5
8fb17e62abc491dc6f8e9630d73d935d
-
SHA1
ed0b184eb9b1e2a8b9f95b79cfcd691d2a4f4084
-
SHA256
d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d
-
SHA512
ee075b4a368175c773f400424b97e57de84e37d5858e4c938edd6df9cb6e4917f7fdc0a83df3fdf253fe0401f50cc702d307cf33d05898414796fb36f077039e
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 524 FVuraIN.exe -
Loads dropped DLL 2 IoCs
pid Process 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Windows\\system32\\taskhost.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FVuraIN.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 524 FVuraIN.exe 1124 taskhost.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe Token: SeBackupPrivilege 524 FVuraIN.exe Token: SeBackupPrivilege 1124 taskhost.exe Token: SeBackupPrivilege 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1248 wrote to memory of 524 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 27 PID 1248 wrote to memory of 524 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 27 PID 1248 wrote to memory of 524 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 27 PID 1248 wrote to memory of 1124 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 15 PID 1248 wrote to memory of 432 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 28 PID 1248 wrote to memory of 432 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 28 PID 1248 wrote to memory of 432 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 28 PID 1248 wrote to memory of 1180 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 14 PID 1248 wrote to memory of 1976 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 30 PID 1248 wrote to memory of 1976 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 30 PID 1248 wrote to memory of 1976 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 30 PID 1976 wrote to memory of 976 1976 net.exe 32 PID 1976 wrote to memory of 976 1976 net.exe 32 PID 1976 wrote to memory of 976 1976 net.exe 32 PID 432 wrote to memory of 1516 432 net.exe 33 PID 432 wrote to memory of 1516 432 net.exe 33 PID 432 wrote to memory of 1516 432 net.exe 33 PID 524 wrote to memory of 1152 524 FVuraIN.exe 34 PID 524 wrote to memory of 1152 524 FVuraIN.exe 34 PID 524 wrote to memory of 1152 524 FVuraIN.exe 34 PID 1152 wrote to memory of 1192 1152 net.exe 36 PID 1152 wrote to memory of 1192 1152 net.exe 36 PID 1152 wrote to memory of 1192 1152 net.exe 36 PID 1124 wrote to memory of 1524 1124 taskhost.exe 38 PID 1124 wrote to memory of 1524 1124 taskhost.exe 38 PID 1124 wrote to memory of 1524 1124 taskhost.exe 38 PID 1124 wrote to memory of 1100 1124 taskhost.exe 37 PID 1124 wrote to memory of 1100 1124 taskhost.exe 37 PID 1124 wrote to memory of 1100 1124 taskhost.exe 37 PID 1524 wrote to memory of 1328 1524 net.exe 40 PID 1524 wrote to memory of 1328 1524 net.exe 40 PID 1524 wrote to memory of 1328 1524 net.exe 40 PID 1248 wrote to memory of 1932 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 43 PID 1248 wrote to memory of 1932 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 43 PID 1248 wrote to memory of 1932 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 43 PID 1248 wrote to memory of 1020 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 42 PID 1248 wrote to memory of 1020 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 42 PID 1248 wrote to memory of 1020 1248 d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe 42 PID 1932 wrote to memory of 1712 1932 net.exe 46 PID 1932 wrote to memory of 1712 1932 net.exe 46 PID 1932 wrote to memory of 1712 1932 net.exe 46 PID 1100 wrote to memory of 1728 1100 cmd.exe 48 PID 1100 wrote to memory of 1728 1100 cmd.exe 48 PID 1100 wrote to memory of 1728 1100 cmd.exe 48 PID 1020 wrote to memory of 1484 1020 cmd.exe 47 PID 1020 wrote to memory of 1484 1020 cmd.exe 47 PID 1020 wrote to memory of 1484 1020 cmd.exe 47 PID 524 wrote to memory of 9732 524 FVuraIN.exe 51 PID 524 wrote to memory of 9732 524 FVuraIN.exe 51 PID 524 wrote to memory of 9732 524 FVuraIN.exe 51 PID 9732 wrote to memory of 9756 9732 cmd.exe 53 PID 9732 wrote to memory of 9756 9732 cmd.exe 53 PID 9732 wrote to memory of 9756 9732 cmd.exe 53
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Windows\system32\taskhost.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Windows\system32\taskhost.exe" /f3⤵
- Adds Run key to start application
PID:1728
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1328
-
-
-
C:\Users\Admin\AppData\Local\Temp\d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe"C:\Users\Admin\AppData\Local\Temp\d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\FVuraIN.exe"C:\Users\Admin\AppData\Local\Temp\FVuraIN.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:1192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FVuraIN.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:9732 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FVuraIN.exe" /f4⤵
- Adds Run key to start application
PID:9756
-
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1516
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\d91572ef64c5c77b1085a5e6cc40cab2a78f714288c29d1d8bdbb613aa5c9c6d.exe" /f3⤵
- Adds Run key to start application
PID:1484
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1712
-
-