Analysis
-
max time kernel
169s -
max time network
140s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 06:00
Static task
static1
Behavioral task
behavioral1
Sample
6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe
Resource
win10v2004-en-20220113
General
-
Target
6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe
-
Size
170KB
-
MD5
6076c6a3207cde7fd0f2f28924efb63d
-
SHA1
2f7cc3d8c7acd1614bf064f823b7f33078bff3e2
-
SHA256
6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3
-
SHA512
a18d3feb5a0b571d703e9bfeb5cea33768ddc8e0b8bea4f80f4a18c4dfa4aca2067182260efbd2a33483067d640b7fb7c025b011a0ab044f2cfe7bd8771066fe
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac taskhost.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat taskhost.exe File opened for modification C:\Program Files\DVD Maker\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.bin taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman taskhost.exe File opened for modification C:\Program Files\CheckpointRequest.TTS taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\offset.ax taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\RyukReadMe.txt taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1628 6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1628 6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1312 1628 6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe 27 PID 1628 wrote to memory of 1312 1628 6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe 27 PID 1628 wrote to memory of 1312 1628 6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe 27 PID 1628 wrote to memory of 1224 1628 6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe 15 PID 1628 wrote to memory of 1320 1628 6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe 14 PID 1628 wrote to memory of 1312 1628 6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe 27 PID 1312 wrote to memory of 468 1312 cmd.exe 29 PID 1312 wrote to memory of 468 1312 cmd.exe 29 PID 1312 wrote to memory of 468 1312 cmd.exe 29
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1320
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1224
-
C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe"C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe" /f3⤵
- Adds Run key to start application
PID:468
-
-