Analysis
-
max time kernel
162s -
max time network
143s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
19-02-2022 08:24
Static task
static1
Behavioral task
behavioral1
Sample
0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe
Resource
win10v2004-en-20220112
General
-
Target
0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe
-
Size
170KB
-
MD5
0af3265285656fe17d144bb1080e4dc2
-
SHA1
e2d30dde5224a79963037e6f654b1e77f1ed5f4c
-
SHA256
0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5
-
SHA512
46cf7d96769a092c702b8573c5a5d2770ac7577dcada868bb204727d0dbb42dd0eb0fc895e985b3a2e87e09984926331cd856728ea18297ee0d92d3815192932
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
taskhost.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\id.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml taskhost.exe File opened for modification C:\Program Files\CompleteLimit.xht taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeush.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores taskhost.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresmlm.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exepid process 1952 0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exedescription pid process Token: SeDebugPrivilege 1952 0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.execmd.exedescription pid process target process PID 1952 wrote to memory of 520 1952 0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe cmd.exe PID 1952 wrote to memory of 520 1952 0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe cmd.exe PID 1952 wrote to memory of 520 1952 0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe cmd.exe PID 1952 wrote to memory of 1256 1952 0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe taskhost.exe PID 1952 wrote to memory of 1344 1952 0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe Dwm.exe PID 1952 wrote to memory of 520 1952 0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe cmd.exe PID 520 wrote to memory of 304 520 cmd.exe reg.exe PID 520 wrote to memory of 304 520 cmd.exe reg.exe PID 520 wrote to memory of 304 520 cmd.exe reg.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1256
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe"C:\Users\Admin\AppData\Local\Temp\0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0bbcd5a1b2752b281cb4acefcf62343d6a9a923ac114da6e68affd01da000ac5.exe" /f3⤵
- Adds Run key to start application
PID:304