Analysis
-
max time kernel
299s -
max time network
174s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
27-04-2021 14:40
Static task
static1
Behavioral task
behavioral1
Sample
worthless-craft.exe
Resource
win7v20210408
General
-
Target
worthless-craft.exe
-
Size
170KB
-
MD5
e7d82de57de551f132295148fafad52c
-
SHA1
14dd7b50f5df5345d3071134d0d9fcd8d731cf03
-
SHA256
7bcdbb5b846df048e8446b3a31ab255d6f9393235f2d2b70da6f4f6dd237b2f8
-
SHA512
93b2aaf4db1b825dad5837863450f9da1823838a5ae74095d6d3345cdc88d3646cde3ff91c1e2224355107fbcdfdd6fa82ff98d64ee5be035d24cae3214092f2
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\worthless-craft.exe" reg.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\IRIS.ELM taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adovbs.inc Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.jpg Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\PREVIEW.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF Dwm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianResume.Dotx taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENFR\MSB1ENFR.ITS taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 15 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 69800 vssadmin.exe 69852 vssadmin.exe 70088 vssadmin.exe 1060 vssadmin.exe 69884 vssadmin.exe 69980 vssadmin.exe 70544 vssadmin.exe 70448 vssadmin.exe 70320 vssadmin.exe 69972 vssadmin.exe 70140 vssadmin.exe 1148 vssadmin.exe 70112 vssadmin.exe 69828 vssadmin.exe 70184 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 756 worthless-craft.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 756 worthless-craft.exe Token: SeBackupPrivilege 70000 vssvc.exe Token: SeRestorePrivilege 70000 vssvc.exe Token: SeAuditPrivilege 70000 vssvc.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1124 taskhost.exe 1180 Dwm.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 756 wrote to memory of 1788 756 worthless-craft.exe 29 PID 756 wrote to memory of 1788 756 worthless-craft.exe 29 PID 756 wrote to memory of 1788 756 worthless-craft.exe 29 PID 756 wrote to memory of 1124 756 worthless-craft.exe 15 PID 1788 wrote to memory of 1260 1788 cmd.exe 31 PID 1788 wrote to memory of 1260 1788 cmd.exe 31 PID 1788 wrote to memory of 1260 1788 cmd.exe 31 PID 756 wrote to memory of 1180 756 worthless-craft.exe 11 PID 1124 wrote to memory of 69936 1124 taskhost.exe 33 PID 1124 wrote to memory of 69936 1124 taskhost.exe 33 PID 1124 wrote to memory of 69936 1124 taskhost.exe 33 PID 69936 wrote to memory of 69972 69936 cmd.exe 35 PID 69936 wrote to memory of 69972 69936 cmd.exe 35 PID 69936 wrote to memory of 69972 69936 cmd.exe 35 PID 1180 wrote to memory of 69712 1180 Dwm.exe 42 PID 1180 wrote to memory of 69712 1180 Dwm.exe 42 PID 1180 wrote to memory of 69712 1180 Dwm.exe 42 PID 69712 wrote to memory of 69800 69712 cmd.exe 43 PID 69712 wrote to memory of 69800 69712 cmd.exe 43 PID 69712 wrote to memory of 69800 69712 cmd.exe 43 PID 69712 wrote to memory of 69828 69712 cmd.exe 45 PID 69712 wrote to memory of 69828 69712 cmd.exe 45 PID 69712 wrote to memory of 69828 69712 cmd.exe 45 PID 69712 wrote to memory of 69852 69712 cmd.exe 46 PID 69712 wrote to memory of 69852 69712 cmd.exe 46 PID 69712 wrote to memory of 69852 69712 cmd.exe 46 PID 69712 wrote to memory of 69884 69712 cmd.exe 47 PID 69712 wrote to memory of 69884 69712 cmd.exe 47 PID 69712 wrote to memory of 69884 69712 cmd.exe 47 PID 69712 wrote to memory of 69980 69712 cmd.exe 48 PID 69712 wrote to memory of 69980 69712 cmd.exe 48 PID 69712 wrote to memory of 69980 69712 cmd.exe 48 PID 69712 wrote to memory of 70140 69712 cmd.exe 49 PID 69712 wrote to memory of 70140 69712 cmd.exe 49 PID 69712 wrote to memory of 70140 69712 cmd.exe 49 PID 69712 wrote to memory of 1148 69712 cmd.exe 50 PID 69712 wrote to memory of 1148 69712 cmd.exe 50 PID 69712 wrote to memory of 1148 69712 cmd.exe 50 PID 69712 wrote to memory of 70544 69712 cmd.exe 51 PID 69712 wrote to memory of 70544 69712 cmd.exe 51 PID 69712 wrote to memory of 70544 69712 cmd.exe 51 PID 69712 wrote to memory of 70448 69712 cmd.exe 52 PID 69712 wrote to memory of 70448 69712 cmd.exe 52 PID 69712 wrote to memory of 70448 69712 cmd.exe 52 PID 69712 wrote to memory of 70320 69712 cmd.exe 53 PID 69712 wrote to memory of 70320 69712 cmd.exe 53 PID 69712 wrote to memory of 70320 69712 cmd.exe 53 PID 69712 wrote to memory of 1060 69712 cmd.exe 54 PID 69712 wrote to memory of 1060 69712 cmd.exe 54 PID 69712 wrote to memory of 1060 69712 cmd.exe 54 PID 69712 wrote to memory of 70184 69712 cmd.exe 55 PID 69712 wrote to memory of 70184 69712 cmd.exe 55 PID 69712 wrote to memory of 70184 69712 cmd.exe 55 PID 69712 wrote to memory of 70112 69712 cmd.exe 56 PID 69712 wrote to memory of 70112 69712 cmd.exe 56 PID 69712 wrote to memory of 70112 69712 cmd.exe 56 PID 69712 wrote to memory of 70088 69712 cmd.exe 57 PID 69712 wrote to memory of 70088 69712 cmd.exe 57 PID 69712 wrote to memory of 70088 69712 cmd.exe 57
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69712 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69800
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:69828
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:69852
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69884
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69980
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70140
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1148
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70544
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70448
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70320
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1060
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70184
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70112
-
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:70088
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69936 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69972
-
-
-
C:\Users\Admin\AppData\Local\Temp\worthless-craft.exe"C:\Users\Admin\AppData\Local\Temp\worthless-craft.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\worthless-craft.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\worthless-craft.exe" /f3⤵
- Adds Run key to start application
PID:1260
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:70000
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:69788