Analysis
-
max time kernel
167s -
max time network
146s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 07:19
Static task
static1
Behavioral task
behavioral1
Sample
53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe
Resource
win10v2004-en-20220113
General
-
Target
53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe
-
Size
170KB
-
MD5
cbc4a644b35edb3610d76068a9bd5592
-
SHA1
91e6feadc8900505902c626737d6a98f6244cfd6
-
SHA256
53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74
-
SHA512
85ad10e59645d50728bb9145553fa87c6e105a8555aba0d20b349223099109c4d3d4dde56c2cee2d71e5208372dae7db96b0dd4cb12389e767f132305ba85291
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png taskhost.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 taskhost.exe File opened for modification C:\Program Files\Common Files\System\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak taskhost.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png taskhost.exe File opened for modification C:\Program Files\Internet Explorer\images\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago taskhost.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1804 53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1804 53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1804 wrote to memory of 1736 1804 53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe 27 PID 1804 wrote to memory of 1736 1804 53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe 27 PID 1804 wrote to memory of 1736 1804 53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe 27 PID 1804 wrote to memory of 1268 1804 53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe 12 PID 1804 wrote to memory of 1372 1804 53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe 6 PID 1804 wrote to memory of 1736 1804 53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe 27 PID 1736 wrote to memory of 684 1736 cmd.exe 29 PID 1736 wrote to memory of 684 1736 cmd.exe 29 PID 1736 wrote to memory of 684 1736 cmd.exe 29
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1372
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1268
-
C:\Users\Admin\AppData\Local\Temp\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe"C:\Users\Admin\AppData\Local\Temp\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe" /f3⤵
- Adds Run key to start application
PID:684
-
-