Analysis
-
max time kernel
176s -
max time network
29s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 02:06
Static task
static1
Behavioral task
behavioral1
Sample
d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe
Resource
win10v2004-en-20220112
General
-
Target
d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe
-
Size
147KB
-
MD5
4e3618b8f7be3a34a2aa0d0bbc815c3c
-
SHA1
c355d59793382cc448c9947e17ebff0b309bb1fe
-
SHA256
d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e
-
SHA512
ea0c67d162a149752379675f80fc11ab64a72a049b3c87100f3f839e3b4faf84aaf32ad2087f67f402203b31f0bce999e1918715959dd3ad502bb0291b294213
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1GXgngwDMSJZ1Vahmf6iexKVePPXsxGS6H
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
taskhost.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 taskhost.exe File opened for modification C:\Program Files\Common Files\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\es-ES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exepid process 1088 d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exedescription pid process Token: SeDebugPrivilege 1088 d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.execmd.exedescription pid process target process PID 1088 wrote to memory of 628 1088 d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe cmd.exe PID 1088 wrote to memory of 628 1088 d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe cmd.exe PID 1088 wrote to memory of 628 1088 d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe cmd.exe PID 1088 wrote to memory of 1276 1088 d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe taskhost.exe PID 628 wrote to memory of 580 628 cmd.exe reg.exe PID 628 wrote to memory of 580 628 cmd.exe reg.exe PID 628 wrote to memory of 580 628 cmd.exe reg.exe PID 1088 wrote to memory of 1376 1088 d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe Dwm.exe PID 1088 wrote to memory of 628 1088 d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe cmd.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1376
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1276
-
C:\Users\Admin\AppData\Local\Temp\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe"C:\Users\Admin\AppData\Local\Temp\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe" /f3⤵
- Adds Run key to start application
PID:580