Analysis
-
max time kernel
164s -
max time network
26s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 03:12
Static task
static1
Behavioral task
behavioral1
Sample
b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe
Resource
win10v2004-en-20220112
General
-
Target
b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe
-
Size
126KB
-
MD5
a7d8623641334264d5121b591b9457d2
-
SHA1
f8715898b74cc0bb19f085b7c8759462f3b7d3b3
-
SHA256
b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5
-
SHA512
025339f40f2249d11ca45d7dc4f04f7e698aa32f47c9af09f616bbd5c4d0fc3f9f05b0327cc5de14150762acab2afc3290b573bdb199e3c438e8e5d9a0a0dcf7
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1FRNVupsCyTjUvF36GxHZrvLaPtY6hgkTm
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresmlm.dat b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.bin b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqlxmlx.rll.mui b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\Common.fxh b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\RyukReadMe.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exepid process 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exedescription pid process Token: SeDebugPrivilege 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.execmd.exedescription pid process target process PID 1620 wrote to memory of 1848 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe cmd.exe PID 1620 wrote to memory of 1848 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe cmd.exe PID 1620 wrote to memory of 1848 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe cmd.exe PID 1620 wrote to memory of 1848 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe cmd.exe PID 1620 wrote to memory of 1124 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe taskhost.exe PID 1620 wrote to memory of 1224 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe Dwm.exe PID 1620 wrote to memory of 1848 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe cmd.exe PID 1848 wrote to memory of 112 1848 cmd.exe reg.exe PID 1848 wrote to memory of 112 1848 cmd.exe reg.exe PID 1848 wrote to memory of 112 1848 cmd.exe reg.exe PID 1848 wrote to memory of 112 1848 cmd.exe reg.exe PID 1620 wrote to memory of 1704 1620 b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe"C:\Users\Admin\AppData\Local\Temp\b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b11b2876e9b920084435e7e58dc9f7e1ea2cc82f5eeaee3aa90b684c39ce49c5.exe" /f /reg:643⤵
- Adds Run key to start application
PID:112
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "13837279841297257353416514198117790716521367680114147183372060293988-2049743375"1⤵PID:1704