Analysis
-
max time kernel
169s -
max time network
142s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 00:28
Static task
static1
Behavioral task
behavioral1
Sample
f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe
Resource
win10v2004-en-20220113
General
-
Target
f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe
-
Size
170KB
-
MD5
59b2dcab18d7209f127b8d06dc721290
-
SHA1
ff5cba050041cb1e4458ca786fd116416fe30c7a
-
SHA256
f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137
-
SHA512
40274c1d782d0abad5942a6ad4a2bfdeda33227570fe906851a01d2136f08e8e544d8592033352414ba18defb995269b39b758e5c9f700fe61b2cb82f1b0f49f
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ne.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png taskhost.exe File opened for modification C:\Program Files\Google\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\Parity.fx taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf taskhost.exe File opened for modification C:\Program Files\InvokeReceive.temp taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui taskhost.exe File opened for modification C:\Program Files\ConfirmDisconnect.3gp taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresslm.dat taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Internet Explorer\en-US\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv taskhost.exe File opened for modification C:\Program Files\Internet Explorer\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1952 f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1952 f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1952 wrote to memory of 520 1952 f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe 27 PID 1952 wrote to memory of 520 1952 f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe 27 PID 1952 wrote to memory of 520 1952 f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe 27 PID 1952 wrote to memory of 1256 1952 f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe 13 PID 1952 wrote to memory of 1344 1952 f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe 17 PID 520 wrote to memory of 572 520 cmd.exe 29 PID 520 wrote to memory of 572 520 cmd.exe 29 PID 520 wrote to memory of 572 520 cmd.exe 29 PID 1952 wrote to memory of 520 1952 f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe 27
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1256
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe"C:\Users\Admin\AppData\Local\Temp\f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f14c1098c7da73aa58e4476add20c1d554bfa127b03af18f4da4f6259dd30137.exe" /f3⤵
- Adds Run key to start application
PID:572
-
-