Analysis
-
max time kernel
190s -
max time network
37s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 06:04
Static task
static1
Behavioral task
behavioral1
Sample
6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe
Resource
win10v2004-en-20220113
General
-
Target
6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe
-
Size
152KB
-
MD5
26118fb26bd9ed25daf7936ecc3e85e7
-
SHA1
94dbd51c1f1a024ea2df91d636e2bbebdd88c8d7
-
SHA256
6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9
-
SHA512
602770e870a728539d59fa1c5a49c6a90f514d9139141840a10d6fb0dcb27969200cadd2cfe52b5f7c6d52540aa9cf4c6e25d235309245d63abe66d321d82b8a
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1Kx9TT76PHwk8sw7Ur6PsMWyEtaogX7wWY
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\RyukReadMe.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\AddReset.au 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\RyukReadMe.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\AssertExpand.wma 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.bin taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\RyukReadMe.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\RyukReadMe.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\RyukReadMe.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\RyukReadMe.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\History.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1076 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1076 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1076 wrote to memory of 1396 1076 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe 29 PID 1076 wrote to memory of 1396 1076 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe 29 PID 1076 wrote to memory of 1396 1076 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe 29 PID 1076 wrote to memory of 1144 1076 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe 10 PID 1076 wrote to memory of 1192 1076 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe 18 PID 1076 wrote to memory of 1396 1076 6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe 29 PID 1396 wrote to memory of 368 1396 cmd.exe 31 PID 1396 wrote to memory of 368 1396 cmd.exe 31 PID 1396 wrote to memory of 368 1396 cmd.exe 31
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1144
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe"C:\Users\Admin\AppData\Local\Temp\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe" /f3⤵
- Adds Run key to start application
PID:368
-
-