Analysis
-
max time kernel
131s -
max time network
66s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 09:56
Static task
static1
Behavioral task
behavioral1
Sample
161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe
Resource
win10v2004-en-20220113
General
-
Target
161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe
-
Size
202KB
-
MD5
a0b20675907355281f517795ee1ec3dd
-
SHA1
f5c7ed589e5170191dbd4ea998a14d229bbff51c
-
SHA256
161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777
-
SHA512
f85ae1a5332720df6992b327634311cfcf4c60cec392e0ba52f20add9018514670ed1010f08aba61c0aa1abd4009ae218c27fb1248952617a4ec6295836658a4
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 560 MNVEwzb.exe -
Loads dropped DLL 2 IoCs
pid Process 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Windows\\system32\\taskhost.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MNVEwzb.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 560 MNVEwzb.exe 1256 taskhost.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe Token: SeBackupPrivilege 560 MNVEwzb.exe Token: SeBackupPrivilege 1256 taskhost.exe Token: SeBackupPrivilege 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1904 wrote to memory of 560 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 27 PID 1904 wrote to memory of 560 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 27 PID 1904 wrote to memory of 560 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 27 PID 1904 wrote to memory of 1256 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 19 PID 1904 wrote to memory of 428 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 28 PID 1904 wrote to memory of 428 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 28 PID 1904 wrote to memory of 428 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 28 PID 1904 wrote to memory of 1360 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 20 PID 1904 wrote to memory of 276 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 30 PID 1904 wrote to memory of 276 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 30 PID 1904 wrote to memory of 276 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 30 PID 428 wrote to memory of 836 428 net.exe 32 PID 428 wrote to memory of 836 428 net.exe 32 PID 428 wrote to memory of 836 428 net.exe 32 PID 276 wrote to memory of 1384 276 net.exe 33 PID 276 wrote to memory of 1384 276 net.exe 33 PID 276 wrote to memory of 1384 276 net.exe 33 PID 1256 wrote to memory of 1564 1256 taskhost.exe 35 PID 1256 wrote to memory of 1564 1256 taskhost.exe 35 PID 1256 wrote to memory of 1564 1256 taskhost.exe 35 PID 1256 wrote to memory of 1960 1256 taskhost.exe 34 PID 1256 wrote to memory of 1960 1256 taskhost.exe 34 PID 1256 wrote to memory of 1960 1256 taskhost.exe 34 PID 560 wrote to memory of 1496 560 MNVEwzb.exe 37 PID 560 wrote to memory of 1496 560 MNVEwzb.exe 37 PID 560 wrote to memory of 1496 560 MNVEwzb.exe 37 PID 1904 wrote to memory of 1836 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 39 PID 1904 wrote to memory of 1836 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 39 PID 1904 wrote to memory of 1836 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 39 PID 1904 wrote to memory of 1008 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 40 PID 1904 wrote to memory of 1008 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 40 PID 1904 wrote to memory of 1008 1904 161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe 40 PID 1564 wrote to memory of 1968 1564 net.exe 44 PID 1564 wrote to memory of 1968 1564 net.exe 44 PID 1564 wrote to memory of 1968 1564 net.exe 44 PID 1008 wrote to memory of 1072 1008 net.exe 43 PID 1008 wrote to memory of 1072 1008 net.exe 43 PID 1008 wrote to memory of 1072 1008 net.exe 43 PID 1496 wrote to memory of 1132 1496 net.exe 42 PID 1496 wrote to memory of 1132 1496 net.exe 42 PID 1496 wrote to memory of 1132 1496 net.exe 42 PID 1836 wrote to memory of 1996 1836 cmd.exe 48 PID 1836 wrote to memory of 1996 1836 cmd.exe 48 PID 1836 wrote to memory of 1996 1836 cmd.exe 48 PID 1960 wrote to memory of 304 1960 cmd.exe 47 PID 1960 wrote to memory of 304 1960 cmd.exe 47 PID 1960 wrote to memory of 304 1960 cmd.exe 47 PID 560 wrote to memory of 3868 560 MNVEwzb.exe 50 PID 560 wrote to memory of 3868 560 MNVEwzb.exe 50 PID 560 wrote to memory of 3868 560 MNVEwzb.exe 50 PID 3868 wrote to memory of 3896 3868 cmd.exe 52 PID 3868 wrote to memory of 3896 3868 cmd.exe 52 PID 3868 wrote to memory of 3896 3868 cmd.exe 52
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Windows\system32\taskhost.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Windows\system32\taskhost.exe" /f3⤵
- Adds Run key to start application
PID:304
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1968
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe"C:\Users\Admin\AppData\Local\Temp\161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\MNVEwzb.exe"C:\Users\Admin\AppData\Local\Temp\MNVEwzb.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:1132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MNVEwzb.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\MNVEwzb.exe" /f4⤵
- Adds Run key to start application
PID:3896
-
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:836
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\161925cd5323dd58b3dee09c2f89c97c436cfa81c6b740d77d5fce7de0b55777.exe" /f3⤵
- Adds Run key to start application
PID:1996
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1072
-
-