Analysis
-
max time kernel
175s -
max time network
96s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 05:14
Static task
static1
Behavioral task
behavioral1
Sample
80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe
Resource
win10v2004-en-20220112
General
-
Target
80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe
-
Size
203KB
-
MD5
8431a207fab74137df795fb46732544c
-
SHA1
abb80c03d3aa69ac38f62a447636b0fc1bf21d45
-
SHA256
80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05
-
SHA512
98971c7ff9154482a53c05e725cea25f873ed88d6ac721e943bad35183ad070788f28da22ec2f8ee5fb38b862664a37c15b97bffcb5567d54c6476b1abef39db
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Documents and Settings\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 820 qcmUfvS.exe -
Loads dropped DLL 2 IoCs
pid Process 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qcmUfvS.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Windows\\system32\\taskhost.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 820 qcmUfvS.exe 1116 taskhost.exe 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 820 qcmUfvS.exe 820 qcmUfvS.exe 820 qcmUfvS.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 1116 taskhost.exe 820 qcmUfvS.exe 1116 taskhost.exe 820 qcmUfvS.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe Token: SeBackupPrivilege 820 qcmUfvS.exe Token: SeBackupPrivilege 1116 taskhost.exe Token: SeBackupPrivilege 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1528 wrote to memory of 820 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 29 PID 1528 wrote to memory of 820 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 29 PID 1528 wrote to memory of 820 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 29 PID 1528 wrote to memory of 1116 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 19 PID 1528 wrote to memory of 676 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 30 PID 1528 wrote to memory of 676 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 30 PID 1528 wrote to memory of 676 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 30 PID 1528 wrote to memory of 276 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 32 PID 1528 wrote to memory of 276 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 32 PID 1528 wrote to memory of 276 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 32 PID 1528 wrote to memory of 1172 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 18 PID 676 wrote to memory of 1260 676 net.exe 35 PID 676 wrote to memory of 1260 676 net.exe 35 PID 676 wrote to memory of 1260 676 net.exe 35 PID 276 wrote to memory of 1328 276 net.exe 34 PID 276 wrote to memory of 1328 276 net.exe 34 PID 276 wrote to memory of 1328 276 net.exe 34 PID 1116 wrote to memory of 308 1116 taskhost.exe 36 PID 1116 wrote to memory of 308 1116 taskhost.exe 36 PID 1116 wrote to memory of 308 1116 taskhost.exe 36 PID 1116 wrote to memory of 916 1116 taskhost.exe 37 PID 1116 wrote to memory of 916 1116 taskhost.exe 37 PID 1116 wrote to memory of 916 1116 taskhost.exe 37 PID 820 wrote to memory of 756 820 qcmUfvS.exe 39 PID 820 wrote to memory of 756 820 qcmUfvS.exe 39 PID 820 wrote to memory of 756 820 qcmUfvS.exe 39 PID 756 wrote to memory of 2024 756 net.exe 42 PID 756 wrote to memory of 2024 756 net.exe 42 PID 756 wrote to memory of 2024 756 net.exe 42 PID 916 wrote to memory of 1792 916 net.exe 40 PID 916 wrote to memory of 1792 916 net.exe 40 PID 916 wrote to memory of 1792 916 net.exe 40 PID 1528 wrote to memory of 1944 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 44 PID 1528 wrote to memory of 1944 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 44 PID 1528 wrote to memory of 1944 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 44 PID 1528 wrote to memory of 1952 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 45 PID 1528 wrote to memory of 1952 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 45 PID 1528 wrote to memory of 1952 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 45 PID 1944 wrote to memory of 1348 1944 net.exe 48 PID 1944 wrote to memory of 1348 1944 net.exe 48 PID 1944 wrote to memory of 1348 1944 net.exe 48 PID 308 wrote to memory of 2256 308 cmd.exe 49 PID 308 wrote to memory of 2256 308 cmd.exe 49 PID 308 wrote to memory of 2256 308 cmd.exe 49 PID 1952 wrote to memory of 2264 1952 cmd.exe 50 PID 1952 wrote to memory of 2264 1952 cmd.exe 50 PID 1952 wrote to memory of 2264 1952 cmd.exe 50 PID 820 wrote to memory of 7188 820 qcmUfvS.exe 51 PID 820 wrote to memory of 7188 820 qcmUfvS.exe 51 PID 820 wrote to memory of 7188 820 qcmUfvS.exe 51 PID 7188 wrote to memory of 7240 7188 cmd.exe 53 PID 7188 wrote to memory of 7240 7188 cmd.exe 53 PID 7188 wrote to memory of 7240 7188 cmd.exe 53 PID 1528 wrote to memory of 7992 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 54 PID 1528 wrote to memory of 7992 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 54 PID 1528 wrote to memory of 7992 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 54 PID 7992 wrote to memory of 8016 7992 net.exe 56 PID 7992 wrote to memory of 8016 7992 net.exe 56 PID 7992 wrote to memory of 8016 7992 net.exe 56 PID 1528 wrote to memory of 89504 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 57 PID 1528 wrote to memory of 89504 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 57 PID 1528 wrote to memory of 89504 1528 80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe 57 PID 89504 wrote to memory of 91140 89504 net.exe 59 PID 89504 wrote to memory of 91140 89504 net.exe 59
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Windows\system32\taskhost.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Windows\system32\taskhost.exe" /f3⤵
- Adds Run key to start application
PID:2256
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1792
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:97520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:99652
-
-
-
C:\Users\Admin\AppData\Local\Temp\80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe"C:\Users\Admin\AppData\Local\Temp\80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\qcmUfvS.exe"C:\Users\Admin\AppData\Local\Temp\qcmUfvS.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:2024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\qcmUfvS.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:7188 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\qcmUfvS.exe" /f4⤵
- Adds Run key to start application
PID:7240
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵PID:111712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:112380
-
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1260
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1328
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\80bb8c391d008606bf99888d7341e530375b92b0ff5ad326b0b0fddacb5ebb05.exe" /f3⤵
- Adds Run key to start application
PID:2264
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:7992 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:8016
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:89504 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:91140
-
-