Analysis
-
max time kernel
181s -
max time network
142s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 06:01
Static task
static1
Behavioral task
behavioral1
Sample
6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe
Resource
win10v2004-en-20220113
General
-
Target
6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe
-
Size
186KB
-
MD5
d0020f73e4567c9a96b92c78419ed215
-
SHA1
10766dfbedd4ffba1c23bad0d83324bd04d2700a
-
SHA256
6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096
-
SHA512
fa075796f4192b8249708f0d18b3dadf56874b75a1619e17ae3a3e61ff72eec010e9d53bb69e5627255119a1ade463dd432b8d9a046da74b653c7f5e83238d8a
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
Processes:
NUTazZa.exepid process 540 NUTazZa.exe -
Loads dropped DLL 2 IoCs
Processes:
6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exepid process 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exeNUTazZa.exepid process 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe 540 NUTazZa.exe 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe 540 NUTazZa.exe 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe 540 NUTazZa.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exeNUTazZa.exedescription pid process Token: SeBackupPrivilege 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe Token: SeBackupPrivilege 540 NUTazZa.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exenet.exenet.exenet.exenet.exeNUTazZa.exenet.exenet.exenet.exedescription pid process target process PID 960 wrote to memory of 540 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe NUTazZa.exe PID 960 wrote to memory of 540 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe NUTazZa.exe PID 960 wrote to memory of 540 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe NUTazZa.exe PID 960 wrote to memory of 540 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe NUTazZa.exe PID 960 wrote to memory of 464 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 464 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 464 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 464 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 464 wrote to memory of 536 464 net.exe net1.exe PID 464 wrote to memory of 536 464 net.exe net1.exe PID 464 wrote to memory of 536 464 net.exe net1.exe PID 464 wrote to memory of 536 464 net.exe net1.exe PID 960 wrote to memory of 1428 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1428 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1428 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1428 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 1428 wrote to memory of 1988 1428 net.exe net1.exe PID 1428 wrote to memory of 1988 1428 net.exe net1.exe PID 1428 wrote to memory of 1988 1428 net.exe net1.exe PID 1428 wrote to memory of 1988 1428 net.exe net1.exe PID 960 wrote to memory of 1124 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1124 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1124 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1124 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 1124 wrote to memory of 1488 1124 net.exe net1.exe PID 1124 wrote to memory of 1488 1124 net.exe net1.exe PID 1124 wrote to memory of 1488 1124 net.exe net1.exe PID 1124 wrote to memory of 1488 1124 net.exe net1.exe PID 960 wrote to memory of 1620 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1620 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1620 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 1620 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 1620 wrote to memory of 2092 1620 net.exe net1.exe PID 1620 wrote to memory of 2092 1620 net.exe net1.exe PID 1620 wrote to memory of 2092 1620 net.exe net1.exe PID 1620 wrote to memory of 2092 1620 net.exe net1.exe PID 540 wrote to memory of 8464 540 NUTazZa.exe net.exe PID 540 wrote to memory of 8464 540 NUTazZa.exe net.exe PID 540 wrote to memory of 8464 540 NUTazZa.exe net.exe PID 540 wrote to memory of 8464 540 NUTazZa.exe net.exe PID 8464 wrote to memory of 8488 8464 net.exe net1.exe PID 8464 wrote to memory of 8488 8464 net.exe net1.exe PID 8464 wrote to memory of 8488 8464 net.exe net1.exe PID 8464 wrote to memory of 8488 8464 net.exe net1.exe PID 960 wrote to memory of 16792 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 16792 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 16792 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 16792 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 16800 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 16800 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 16800 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 960 wrote to memory of 16800 960 6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe net.exe PID 16800 wrote to memory of 16844 16800 net.exe net1.exe PID 16800 wrote to memory of 16844 16800 net.exe net1.exe PID 16800 wrote to memory of 16844 16800 net.exe net1.exe PID 16800 wrote to memory of 16844 16800 net.exe net1.exe PID 16792 wrote to memory of 16856 16792 net.exe net1.exe PID 16792 wrote to memory of 16856 16792 net.exe net1.exe PID 16792 wrote to memory of 16856 16792 net.exe net1.exe PID 16792 wrote to memory of 16856 16792 net.exe net1.exe PID 540 wrote to memory of 16876 540 NUTazZa.exe net.exe PID 540 wrote to memory of 16876 540 NUTazZa.exe net.exe PID 540 wrote to memory of 16876 540 NUTazZa.exe net.exe PID 540 wrote to memory of 16876 540 NUTazZa.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe"C:\Users\Admin\AppData\Local\Temp\6e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\NUTazZa.exe"C:\Users\Admin\AppData\Local\Temp\NUTazZa.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:8464 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:8488
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵PID:16876
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:16904
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵PID:32244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:32388
-
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:536
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1988
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1488
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2092
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16844
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16792 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16856
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:32140
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:32164
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:32220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:32396
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_bc8e1036-7fb3-448e-8ad9-a824b1a03b8e
MD593a5aadeec082ffc1bca5aa27af70f52
SHA147a92aee3ea4d1c1954ed4da9f86dd79d9277d31
SHA256a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294
SHA512df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45
-
MD5
d0020f73e4567c9a96b92c78419ed215
SHA110766dfbedd4ffba1c23bad0d83324bd04d2700a
SHA2566e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096
SHA512fa075796f4192b8249708f0d18b3dadf56874b75a1619e17ae3a3e61ff72eec010e9d53bb69e5627255119a1ade463dd432b8d9a046da74b653c7f5e83238d8a
-
MD5
8c33ca1dad936c07e8e48b3e8d0862d5
SHA17923dfab163b61fa58a77b27c398baacd73b03ae
SHA256866a171150877caf5af6011ec36f9dab92d9faae37e15ba58d1054d2fba281cb
SHA5126604d5328034671a105b569ebb2dc533e5b162e6d291da056a0a376c0d5c82b39a7e1093817ced4c25a3d68f839e1237b17586e26328a87aef648caed651fdfa
-
MD5
d0020f73e4567c9a96b92c78419ed215
SHA110766dfbedd4ffba1c23bad0d83324bd04d2700a
SHA2566e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096
SHA512fa075796f4192b8249708f0d18b3dadf56874b75a1619e17ae3a3e61ff72eec010e9d53bb69e5627255119a1ade463dd432b8d9a046da74b653c7f5e83238d8a
-
MD5
d0020f73e4567c9a96b92c78419ed215
SHA110766dfbedd4ffba1c23bad0d83324bd04d2700a
SHA2566e96d221514a919ea0366b4ce51b84fbac21a9da920b5281e4aa27ed2cf3b096
SHA512fa075796f4192b8249708f0d18b3dadf56874b75a1619e17ae3a3e61ff72eec010e9d53bb69e5627255119a1ade463dd432b8d9a046da74b653c7f5e83238d8a