Analysis
-
max time kernel
167s -
max time network
143s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 01:32
Static task
static1
Behavioral task
behavioral1
Sample
d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe
Resource
win10v2004-en-20220113
General
-
Target
d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe
-
Size
147KB
-
MD5
ef372e7d0490bce48f6c11fe9f6c96c2
-
SHA1
7ad646e6654e982d10c0bd6d9941476064800ebe
-
SHA256
d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59
-
SHA512
a9b0b45ddd4089b73897592162c947f6e8e1dbce5ee5548294b3dde7f2b06aa23c8fb10be947282514fdacdc1eabdc252ef7c24c11f5b3d87212c35f49212f36
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1CbP3cgi1Bcjuz6g2Fwvk4tVhqohqAVpDQ
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\gu.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi taskhost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png taskhost.exe File opened for modification C:\Program Files\ApproveInitialize.pptm taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\sqlxmlx.rll.mui taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeulm.dat taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresslm.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml taskhost.exe File opened for modification C:\Program Files\Common Files\System\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1940 d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1940 d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1940 wrote to memory of 1224 1940 d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe 27 PID 1940 wrote to memory of 1224 1940 d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe 27 PID 1940 wrote to memory of 1224 1940 d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe 27 PID 1940 wrote to memory of 1144 1940 d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe 11 PID 1940 wrote to memory of 1232 1940 d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe 10 PID 1224 wrote to memory of 520 1224 cmd.exe 29 PID 1224 wrote to memory of 520 1224 cmd.exe 29 PID 1224 wrote to memory of 520 1224 cmd.exe 29
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1144
-
C:\Users\Admin\AppData\Local\Temp\d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe"C:\Users\Admin\AppData\Local\Temp\d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\d4422c4f4a26aecad6e754dd172278305bacfa7d5ff285f6a74ed6c610307d59.exe" /f3⤵
- Adds Run key to start application
PID:520
-
-