Analysis
-
max time kernel
167s -
max time network
145s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
19-02-2022 08:42
Static task
static1
Behavioral task
behavioral1
Sample
0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe
Resource
win10v2004-en-20220113
General
-
Target
0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe
-
Size
154KB
-
MD5
85dc3c9daa960c110dabe7d6f1f242e0
-
SHA1
88b1879ca52863a5acba40e4a895cae96dff2764
-
SHA256
0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280
-
SHA512
19f87a621c305a85b2aebe6f09ae39e74fe4f0d7d1ac63aef33d3eb87c6a283c01870b23f69ba41788a95dfd117db6adc9e1ac0def2570b5615cef3b1fc2c6c7
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14aJo5L9PTZhv8XX6qRPncbTXecb8Qohqb
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Program Files\desktop.ini taskhost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\es-ES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqlxmlx.rll.mui taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresmlm.dat taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\es-ES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml taskhost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml taskhost.exe File opened for modification C:\Program Files\Internet Explorer\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\HideTest.html taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml taskhost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg taskhost.exe File opened for modification C:\Program Files\Internet Explorer\en-US\eula.rtf taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1900 0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1900 0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1900 wrote to memory of 1096 1900 0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe 27 PID 1900 wrote to memory of 1096 1900 0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe 27 PID 1900 wrote to memory of 1096 1900 0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe 27 PID 1900 wrote to memory of 1144 1900 0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe 16 PID 1900 wrote to memory of 1232 1900 0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe 15 PID 1900 wrote to memory of 1096 1900 0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe 27 PID 1096 wrote to memory of 1512 1096 cmd.exe 29 PID 1096 wrote to memory of 1512 1096 cmd.exe 29 PID 1096 wrote to memory of 1512 1096 cmd.exe 29
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
PID:1144
-
C:\Users\Admin\AppData\Local\Temp\0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe"C:\Users\Admin\AppData\Local\Temp\0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0563e8dd01ea8d2cae1c397ccc2b7f631e0e71b901a78cb120b9cbe746a03280.exe" /f3⤵
- Adds Run key to start application
PID:1512
-
-