Analysis
-
max time kernel
170s -
max time network
147s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 01:10
Static task
static1
Behavioral task
behavioral1
Sample
e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe
Resource
win10v2004-en-20220113
General
-
Target
e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe
-
Size
152KB
-
MD5
de6969e4d9745875d1a7052210e87e71
-
SHA1
6916a4b85b34517b2966c63140c2b782783bbed0
-
SHA256
e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8
-
SHA512
c9df738232cd55f8ecd867e9216e799254faa29b2ebd27def1b18721b4cc71f63b374fe5336894a7483569ef0139947cb54cfb712f95bced07991f6449197307
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1C8n86EEttnDjNKM9Tjm7QNVgwGBncQhDs
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcatsh.dat taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml taskhost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos taskhost.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax taskhost.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\Parity.fx taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeulm.dat taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\RyukReadMe.txt taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1760 e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1760 e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1760 wrote to memory of 1860 1760 e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe 27 PID 1760 wrote to memory of 1860 1760 e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe 27 PID 1760 wrote to memory of 1860 1760 e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe 27 PID 1760 wrote to memory of 1120 1760 e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe 19 PID 1860 wrote to memory of 800 1860 cmd.exe 29 PID 1860 wrote to memory of 800 1860 cmd.exe 29 PID 1860 wrote to memory of 800 1860 cmd.exe 29 PID 1760 wrote to memory of 1180 1760 e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe 20 PID 1760 wrote to memory of 1860 1760 e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe 27
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe"C:\Users\Admin\AppData\Local\Temp\e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\e1c85bc8a605ec9f81f45d5ff343b7283bcee0a4ee954539dd70e3cba1ae51e8.exe" /f3⤵
- Adds Run key to start application
PID:800
-
-