Analysis
-
max time kernel
162s -
max time network
36s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 03:52
Static task
static1
Behavioral task
behavioral1
Sample
a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe
Resource
win10v2004-en-20220113
General
-
Target
a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe
-
Size
202KB
-
MD5
fd1f7a77ea9efd1f2e291c031f441c74
-
SHA1
c5fdb9dc74560446c9404e01ce176b02899e89e4
-
SHA256
a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10
-
SHA512
b4d93fbde71c50f62bedd5ff4d1c81ad7e925ea4bed0df3bf562cdf97b60691ae6d668f9f45615de5eaf8ef2e28dea9a28b197146857223b3d2d9a0c9d436282
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Documents and Settings\Admin\AppData\Local\Adobe\Color\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 1120 taskhost.exe 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 1120 taskhost.exe 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 1120 taskhost.exe 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe Token: SeBackupPrivilege 1120 taskhost.exe Token: SeBackupPrivilege 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 744 wrote to memory of 1120 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 8 PID 744 wrote to memory of 1180 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 7 PID 744 wrote to memory of 764 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 27 PID 744 wrote to memory of 764 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 27 PID 744 wrote to memory of 764 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 27 PID 744 wrote to memory of 1116 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 30 PID 744 wrote to memory of 1116 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 30 PID 744 wrote to memory of 1116 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 30 PID 1116 wrote to memory of 1868 1116 net.exe 32 PID 1116 wrote to memory of 1868 1116 net.exe 32 PID 1116 wrote to memory of 1868 1116 net.exe 32 PID 764 wrote to memory of 1832 764 net.exe 31 PID 764 wrote to memory of 1832 764 net.exe 31 PID 764 wrote to memory of 1832 764 net.exe 31 PID 1120 wrote to memory of 1992 1120 taskhost.exe 33 PID 1120 wrote to memory of 1992 1120 taskhost.exe 33 PID 1120 wrote to memory of 1992 1120 taskhost.exe 33 PID 1992 wrote to memory of 1804 1992 net.exe 35 PID 1992 wrote to memory of 1804 1992 net.exe 35 PID 1992 wrote to memory of 1804 1992 net.exe 35 PID 1120 wrote to memory of 1724 1120 taskhost.exe 36 PID 1120 wrote to memory of 1724 1120 taskhost.exe 36 PID 1120 wrote to memory of 1724 1120 taskhost.exe 36 PID 1724 wrote to memory of 1496 1724 net.exe 38 PID 1724 wrote to memory of 1496 1724 net.exe 38 PID 1724 wrote to memory of 1496 1724 net.exe 38 PID 744 wrote to memory of 472 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 39 PID 744 wrote to memory of 472 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 39 PID 744 wrote to memory of 472 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 39 PID 472 wrote to memory of 2120 472 net.exe 41 PID 472 wrote to memory of 2120 472 net.exe 41 PID 472 wrote to memory of 2120 472 net.exe 41 PID 744 wrote to memory of 31420 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 45 PID 744 wrote to memory of 31420 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 45 PID 744 wrote to memory of 31420 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 45 PID 31420 wrote to memory of 31444 31420 net.exe 47 PID 31420 wrote to memory of 31444 31420 net.exe 47 PID 31420 wrote to memory of 31444 31420 net.exe 47 PID 1120 wrote to memory of 31456 1120 taskhost.exe 48 PID 1120 wrote to memory of 31456 1120 taskhost.exe 48 PID 1120 wrote to memory of 31456 1120 taskhost.exe 48 PID 31456 wrote to memory of 31480 31456 net.exe 50 PID 31456 wrote to memory of 31480 31456 net.exe 50 PID 31456 wrote to memory of 31480 31456 net.exe 50 PID 744 wrote to memory of 31492 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 51 PID 744 wrote to memory of 31492 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 51 PID 744 wrote to memory of 31492 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 51 PID 31492 wrote to memory of 31516 31492 net.exe 53 PID 31492 wrote to memory of 31516 31492 net.exe 53 PID 31492 wrote to memory of 31516 31492 net.exe 53 PID 744 wrote to memory of 19496 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 54 PID 744 wrote to memory of 19496 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 54 PID 744 wrote to memory of 19496 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 54 PID 19496 wrote to memory of 1672 19496 net.exe 56 PID 19496 wrote to memory of 1672 19496 net.exe 56 PID 19496 wrote to memory of 1672 19496 net.exe 56 PID 1120 wrote to memory of 31448 1120 taskhost.exe 57 PID 1120 wrote to memory of 31448 1120 taskhost.exe 57 PID 1120 wrote to memory of 31448 1120 taskhost.exe 57 PID 31448 wrote to memory of 31428 31448 net.exe 59 PID 31448 wrote to memory of 31428 31448 net.exe 59 PID 31448 wrote to memory of 31428 31448 net.exe 59 PID 744 wrote to memory of 868 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 60 PID 744 wrote to memory of 868 744 a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe 60
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1804
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1496
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:31456 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:31480
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:31448 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:31428
-
-
-
C:\Users\Admin\AppData\Local\Temp\a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe"C:\Users\Admin\AppData\Local\Temp\a1c2e6660cff8d87a924ed0079f94374d04602433014c46ae6c52700c45ddc10.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1832
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1868
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2120
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:31420 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:31444
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:31492 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:31516
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:19496 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1672
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:31460
-
-