Analysis
-
max time kernel
201s -
max time network
98s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 05:11
Static task
static1
Behavioral task
behavioral1
Sample
81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe
Resource
win10v2004-en-20220113
General
-
Target
81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe
-
Size
192KB
-
MD5
567cf2eec7a754e6ac98f0f738418caa
-
SHA1
70a1b782865156a338894e9466f951143927703f
-
SHA256
81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013
-
SHA512
867b233c1a83ec8c46479b30e3dc37f5c306d33ec2804622e43be7cc9f45afa4a2873e4eff72f36353db68a3c12281dd11f2030b36b421fef145aa71136a0b88
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 1120 ynDiTTz.exe -
Loads dropped DLL 6 IoCs
pid Process 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 15488 1120 WerFault.exe 29 -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 1120 ynDiTTz.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 1120 ynDiTTz.exe 1120 ynDiTTz.exe 1120 ynDiTTz.exe 1120 ynDiTTz.exe 1120 ynDiTTz.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 1120 ynDiTTz.exe 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe 15488 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1120 ynDiTTz.exe Token: SeBackupPrivilege 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe Token: SeDebugPrivilege 15488 WerFault.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 672 wrote to memory of 1120 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 29 PID 672 wrote to memory of 1120 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 29 PID 672 wrote to memory of 1120 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 29 PID 672 wrote to memory of 1120 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 29 PID 672 wrote to memory of 1072 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 30 PID 672 wrote to memory of 1072 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 30 PID 672 wrote to memory of 1072 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 30 PID 672 wrote to memory of 1072 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 30 PID 1072 wrote to memory of 1864 1072 net.exe 32 PID 1072 wrote to memory of 1864 1072 net.exe 32 PID 1072 wrote to memory of 1864 1072 net.exe 32 PID 1072 wrote to memory of 1864 1072 net.exe 32 PID 672 wrote to memory of 1056 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 33 PID 672 wrote to memory of 1056 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 33 PID 672 wrote to memory of 1056 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 33 PID 672 wrote to memory of 1056 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 33 PID 1056 wrote to memory of 1552 1056 net.exe 35 PID 1056 wrote to memory of 1552 1056 net.exe 35 PID 1056 wrote to memory of 1552 1056 net.exe 35 PID 1056 wrote to memory of 1552 1056 net.exe 35 PID 1120 wrote to memory of 1512 1120 ynDiTTz.exe 36 PID 1120 wrote to memory of 1512 1120 ynDiTTz.exe 36 PID 1120 wrote to memory of 1512 1120 ynDiTTz.exe 36 PID 1120 wrote to memory of 1512 1120 ynDiTTz.exe 36 PID 1512 wrote to memory of 1164 1512 net.exe 38 PID 1512 wrote to memory of 1164 1512 net.exe 38 PID 1512 wrote to memory of 1164 1512 net.exe 38 PID 1512 wrote to memory of 1164 1512 net.exe 38 PID 1120 wrote to memory of 1860 1120 ynDiTTz.exe 39 PID 1120 wrote to memory of 1860 1120 ynDiTTz.exe 39 PID 1120 wrote to memory of 1860 1120 ynDiTTz.exe 39 PID 1120 wrote to memory of 1860 1120 ynDiTTz.exe 39 PID 672 wrote to memory of 1920 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 40 PID 672 wrote to memory of 1920 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 40 PID 672 wrote to memory of 1920 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 40 PID 672 wrote to memory of 1920 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 40 PID 1920 wrote to memory of 1532 1920 net.exe 43 PID 1920 wrote to memory of 1532 1920 net.exe 43 PID 1920 wrote to memory of 1532 1920 net.exe 43 PID 1920 wrote to memory of 1532 1920 net.exe 43 PID 1860 wrote to memory of 1276 1860 net.exe 44 PID 1860 wrote to memory of 1276 1860 net.exe 44 PID 1860 wrote to memory of 1276 1860 net.exe 44 PID 1860 wrote to memory of 1276 1860 net.exe 44 PID 672 wrote to memory of 8544 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 45 PID 672 wrote to memory of 8544 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 45 PID 672 wrote to memory of 8544 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 45 PID 672 wrote to memory of 8544 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 45 PID 8544 wrote to memory of 8568 8544 net.exe 47 PID 8544 wrote to memory of 8568 8544 net.exe 47 PID 8544 wrote to memory of 8568 8544 net.exe 47 PID 8544 wrote to memory of 8568 8544 net.exe 47 PID 1120 wrote to memory of 12324 1120 ynDiTTz.exe 48 PID 1120 wrote to memory of 12324 1120 ynDiTTz.exe 48 PID 1120 wrote to memory of 12324 1120 ynDiTTz.exe 48 PID 1120 wrote to memory of 12324 1120 ynDiTTz.exe 48 PID 672 wrote to memory of 13436 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 50 PID 672 wrote to memory of 13436 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 50 PID 672 wrote to memory of 13436 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 50 PID 672 wrote to memory of 13436 672 81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe 50 PID 12324 wrote to memory of 13912 12324 net.exe 52 PID 12324 wrote to memory of 13912 12324 net.exe 52 PID 12324 wrote to memory of 13912 12324 net.exe 52 PID 12324 wrote to memory of 13912 12324 net.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe"C:\Users\Admin\AppData\Local\Temp\81c4866813a273f4c5e859f241ec28c973c974651a948553c6439bcd0a571013.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Users\Admin\AppData\Local\Temp\ynDiTTz.exe"C:\Users\Admin\AppData\Local\Temp\ynDiTTz.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y4⤵PID:1164
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:1276
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:12324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:13912
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 128283⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:15488
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1864
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1532
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:8544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:8568
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:13436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:14152
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:15632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:15656
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:15692
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:15736
-
-