Analysis
-
max time kernel
158s -
max time network
59s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 03:56
Static task
static1
Behavioral task
behavioral1
Sample
a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe
Resource
win10v2004-en-20220112
General
-
Target
a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe
-
Size
201KB
-
MD5
bf39de2f9f4f5070199213161d9d6c05
-
SHA1
5ce23ef35396f777855f7a3b05e47329cc7226b7
-
SHA256
a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd
-
SHA512
1c0c591c5fdb65fc33c2ded6e89ab65aac5f45996068ca2e0b0d8a56d56371f9c104cfa15641af7bee4127a92d69fa5ed43a7f8dd8bc251440ea8b513e262cd9
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 576 YJIvUXj.exe -
Loads dropped DLL 2 IoCs
pid Process 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\YJIvUXj.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Windows\\system32\\taskhost.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1256 taskhost.exe 576 YJIvUXj.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe Token: SeBackupPrivilege 576 YJIvUXj.exe Token: SeBackupPrivilege 1256 taskhost.exe Token: SeBackupPrivilege 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1716 wrote to memory of 576 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 27 PID 1716 wrote to memory of 576 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 27 PID 1716 wrote to memory of 576 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 27 PID 1716 wrote to memory of 1256 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 14 PID 1716 wrote to memory of 872 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 28 PID 1716 wrote to memory of 872 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 28 PID 1716 wrote to memory of 872 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 28 PID 1716 wrote to memory of 1248 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 30 PID 1716 wrote to memory of 1248 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 30 PID 1716 wrote to memory of 1248 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 30 PID 1716 wrote to memory of 1360 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 16 PID 1248 wrote to memory of 1824 1248 net.exe 32 PID 1248 wrote to memory of 1824 1248 net.exe 32 PID 1248 wrote to memory of 1824 1248 net.exe 32 PID 872 wrote to memory of 896 872 net.exe 33 PID 872 wrote to memory of 896 872 net.exe 33 PID 872 wrote to memory of 896 872 net.exe 33 PID 1716 wrote to memory of 1056 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 34 PID 1716 wrote to memory of 1056 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 34 PID 1716 wrote to memory of 1056 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 34 PID 1256 wrote to memory of 1064 1256 taskhost.exe 35 PID 1256 wrote to memory of 1064 1256 taskhost.exe 35 PID 1256 wrote to memory of 1064 1256 taskhost.exe 35 PID 1716 wrote to memory of 1980 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 36 PID 1716 wrote to memory of 1980 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 36 PID 1716 wrote to memory of 1980 1716 a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe 36 PID 1256 wrote to memory of 2040 1256 taskhost.exe 39 PID 1256 wrote to memory of 2040 1256 taskhost.exe 39 PID 1256 wrote to memory of 2040 1256 taskhost.exe 39 PID 1980 wrote to memory of 1072 1980 net.exe 42 PID 1980 wrote to memory of 1072 1980 net.exe 42 PID 1980 wrote to memory of 1072 1980 net.exe 42 PID 1064 wrote to memory of 988 1064 net.exe 43 PID 1064 wrote to memory of 988 1064 net.exe 43 PID 1064 wrote to memory of 988 1064 net.exe 43 PID 576 wrote to memory of 1356 576 YJIvUXj.exe 44 PID 576 wrote to memory of 1356 576 YJIvUXj.exe 44 PID 576 wrote to memory of 1356 576 YJIvUXj.exe 44 PID 1356 wrote to memory of 2012 1356 net.exe 46 PID 1356 wrote to memory of 2012 1356 net.exe 46 PID 1356 wrote to memory of 2012 1356 net.exe 46 PID 2040 wrote to memory of 304 2040 cmd.exe 47 PID 1056 wrote to memory of 1764 1056 cmd.exe 48 PID 2040 wrote to memory of 304 2040 cmd.exe 47 PID 2040 wrote to memory of 304 2040 cmd.exe 47 PID 1056 wrote to memory of 1764 1056 cmd.exe 48 PID 1056 wrote to memory of 1764 1056 cmd.exe 48 PID 576 wrote to memory of 3864 576 YJIvUXj.exe 51 PID 576 wrote to memory of 3864 576 YJIvUXj.exe 51 PID 576 wrote to memory of 3864 576 YJIvUXj.exe 51 PID 3864 wrote to memory of 3888 3864 cmd.exe 53 PID 3864 wrote to memory of 3888 3864 cmd.exe 53 PID 3864 wrote to memory of 3888 3864 cmd.exe 53
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Windows\system32\taskhost.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Windows\system32\taskhost.exe" /f3⤵
- Adds Run key to start application
PID:304
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe"C:\Users\Admin\AppData\Local\Temp\a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\YJIvUXj.exe"C:\Users\Admin\AppData\Local\Temp\YJIvUXj.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\YJIvUXj.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\YJIvUXj.exe" /f4⤵
- Adds Run key to start application
PID:3888
-
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:896
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\a02107e2dc63a86777f46ed7d3c18ef4485eac83cb14ca1a0fca2f4d80e815cd.exe" /f3⤵
- Adds Run key to start application
PID:1764
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1072
-
-