Analysis
-
max time kernel
176s -
max time network
145s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 00:25
Static task
static1
Behavioral task
behavioral1
Sample
f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe
Resource
win10v2004-en-20220113
General
-
Target
f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe
-
Size
170KB
-
MD5
f5610fcafb7d2494e82162441c7f6a8d
-
SHA1
0055267123ac2c5e9d2c604c88f4a157e2cdd5e4
-
SHA256
f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e
-
SHA512
b523ecc1110d263391d123c54976f1067e539459443e7d0ac74de518188da49b9a53ee6af88516e01da18e3448d5ff12442fbd87a55c25b32cb59a4ad6c79302
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops file in Program Files directory 64 IoCs
Processes:
taskhost.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png taskhost.exe File opened for modification C:\Program Files\BackupPublish.temp taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeulm.dat taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Google\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png taskhost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\sqlxmlx.rll.mui taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Internet Explorer\ie9props.propdesc taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\RyukReadMe.txt taskhost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exepid process 1480 f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exedescription pid process Token: SeDebugPrivilege 1480 f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exedescription pid process target process PID 1480 wrote to memory of 1116 1480 f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe taskhost.exe PID 1480 wrote to memory of 1168 1480 f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe Dwm.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe"C:\Users\Admin\AppData\Local\Temp\f23253188e74e1372f71d28b2dbbea261f28221be6c80fadbde180890c0eac6e.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480