Analysis
-
max time kernel
178s -
max time network
53s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 06:19
Static task
static1
Behavioral task
behavioral1
Sample
68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe
Resource
win10v2004-en-20220113
General
-
Target
68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe
-
Size
126KB
-
MD5
3266352bea7513ac3ead6e7d68661ad3
-
SHA1
2c8ea348cc80ed41737d3d2d8cb5487dcd49d040
-
SHA256
68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218
-
SHA512
e0a1676a5426c6fe156e9c382d54dadefe7824485a3cade62ebe8000a36292ff14382e818dcf640b9f0784f6ec2785c643d9a3ac7ca562992b6e6f947b458f42
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 62 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Videos\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Saved Games\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links for United States\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1496 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1248 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1496 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe Token: SeBackupPrivilege 1120 taskhost.exe Token: SeBackupPrivilege 1496 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
pid Process 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1496 wrote to memory of 1120 1496 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe 10 PID 1496 wrote to memory of 1180 1496 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe 9 PID 1496 wrote to memory of 1248 1496 68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe 8
Processes
-
C:\Users\Admin\AppData\Local\Temp\68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe"C:\Users\Admin\AppData\Local\Temp\68c11bb87583954ebfaa576a49ff91344e011c2717686f152442b0036a69d218.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1248
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:1120