Analysis
-
max time kernel
168s -
max time network
144s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 01:32
Static task
static1
Behavioral task
behavioral1
Sample
d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe
Resource
win10v2004-en-20220112
General
-
Target
d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe
-
Size
124KB
-
MD5
4bb18d5e27f9e75b211f8053a1e0fb4f
-
SHA1
4eb0d5fab83c5a92e442beee4b31a6cd7d05cf4e
-
SHA256
d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd
-
SHA512
bdb107f07beb782a1d90857cd3e895c7013ceb8b4dc78285014434214e9c34925e0c6ce8278b48acdcddeb1b430804f5a0c9398f7012f45d68a869dfd51fcaed
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E16QEJ8K\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E16QEJ8K\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Saved Games\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\DBS3QI6C\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Videos\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VL9MRVWS\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E16QEJ8K\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\DBS3QI6C\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VL9MRVWS\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E16QEJ8K\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links for United States\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VL9MRVWS\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini taskhost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 956 d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1396 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 956 d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe Token: SeBackupPrivilege 1212 taskhost.exe Token: SeBackupPrivilege 956 d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 956 wrote to memory of 1212 956 d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe 19 PID 956 wrote to memory of 1308 956 d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe 18 PID 956 wrote to memory of 1396 956 d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe 13
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe"C:\Users\Admin\AppData\Local\Temp\d439abbc0c204aa869991837e62e7a5ebf30f5214e6f648c78dc812d4ffd62dd.exe"2⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1308
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:1212