Analysis
-
max time kernel
167s -
max time network
145s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 06:40
Static task
static1
Behavioral task
behavioral1
Sample
60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe
Resource
win10v2004-en-20220113
General
-
Target
60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe
-
Size
123KB
-
MD5
e3c0849a4b44f0bad6ca01294cc7f6c7
-
SHA1
8ad0daecca5a2563a7f42fbda580a8cdc3b72106
-
SHA256
60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5
-
SHA512
8c982a819832c2fcd07d9c20532be816d3e5b7adda65831bcc914ccfadebbfd54648b61f9c2b56bb502942ffaf64114f1f627796297428951bc3e89e27df3f61
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1CN2iQbBikFK9jM34Nb3WLx5DCenQLnbXp
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\es-ES\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\System\ado\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqlxmlx.rll.mui 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\trusted.libraries 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Internet Explorer\images\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqlxmlx.rll.mui 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\7-Zip\descript.ion 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\RyukReadMe.txt 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1484 wrote to memory of 1664 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe 27 PID 1484 wrote to memory of 1664 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe 27 PID 1484 wrote to memory of 1664 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe 27 PID 1484 wrote to memory of 1664 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe 27 PID 1484 wrote to memory of 1256 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe 19 PID 1484 wrote to memory of 1344 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe 20 PID 1484 wrote to memory of 1664 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe 27 PID 1484 wrote to memory of 568 1484 60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe 28 PID 1664 wrote to memory of 304 1664 cmd.exe 29 PID 1664 wrote to memory of 304 1664 cmd.exe 29 PID 1664 wrote to memory of 304 1664 cmd.exe 29 PID 1664 wrote to memory of 304 1664 cmd.exe 29
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1256
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe"C:\Users\Admin\AppData\Local\Temp\60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\60bab616650e100a82b1846912cdf9ee1d116956c604e470203d124b7b0339b5.exe" /f /reg:643⤵
- Adds Run key to start application
PID:304
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "67442337-619792045-114667182-13999351471082602470-112038742313690664751336408608"1⤵PID:568