Analysis
-
max time kernel
176s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
20-02-2022 09:10
Static task
static1
Behavioral task
behavioral1
Sample
26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe
Resource
win10v2004-en-20220112
General
-
Target
26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe
-
Size
170KB
-
MD5
084fb1c28bb8e11759ecaf1564e917f2
-
SHA1
f721d0bb029fc5da0dfa5c51d8d7a7679a4c0a63
-
SHA256
26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b
-
SHA512
29c37b893a2bc2a845d943278810ccf7a63ab5d4751aa1a037a6ed6badb6fa1395bfbfd1c58eb02ab0502185004693838896ce453b964685ad95bcbb1d252cbc
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
description pid Process procid_target PID 3048 created 2744 3048 WerFault.exe 16 PID 1768 created 2908 1768 WerFault.exe 14 PID 4060 created 2316 4060 WerFault.exe 23 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.sfx sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\access-bridge-64.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\dnsns.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzmappings sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz sihost.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\7-Zip\History.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\ado\msador28.tlb sihost.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\EditDismount.cr2 sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties sihost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 4252 2744 WerFault.exe 16 4272 2744 WerFault.exe 16 4280 2908 WerFault.exe 14 4260 2316 WerFault.exe 23 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 4280 WerFault.exe 4260 WerFault.exe 4260 WerFault.exe 4280 WerFault.exe 4252 WerFault.exe 4252 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3544 wrote to memory of 3700 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 61 PID 3544 wrote to memory of 3700 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 61 PID 3544 wrote to memory of 2232 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 42 PID 3700 wrote to memory of 640 3700 cmd.exe 63 PID 3700 wrote to memory of 640 3700 cmd.exe 63 PID 3544 wrote to memory of 2256 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 41 PID 3544 wrote to memory of 2300 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 40 PID 3544 wrote to memory of 2552 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 17 PID 3544 wrote to memory of 2744 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 16 PID 3544 wrote to memory of 2908 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 14 PID 3544 wrote to memory of 2972 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 13 PID 3544 wrote to memory of 3056 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 38 PID 3544 wrote to memory of 2824 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 37 PID 3544 wrote to memory of 3332 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 35 PID 3544 wrote to memory of 3952 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 32 PID 3544 wrote to memory of 904 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 26 PID 3544 wrote to memory of 2316 3544 26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe 23 PID 4060 wrote to memory of 2316 4060 WerFault.exe 23 PID 4060 wrote to memory of 2316 4060 WerFault.exe 23 PID 3048 wrote to memory of 2744 3048 WerFault.exe 16 PID 3048 wrote to memory of 2744 3048 WerFault.exe 16 PID 1768 wrote to memory of 2908 1768 WerFault.exe 14 PID 1768 wrote to memory of 2908 1768 WerFault.exe 14 PID 2744 wrote to memory of 4252 2744 DllHost.exe 68 PID 2744 wrote to memory of 4252 2744 DllHost.exe 68
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2972
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2908
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2908 -s 27082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:4280
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2744 -s 9202⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4252
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2744 -s 9202⤵
- Program crash
PID:4272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p1⤵PID:2552
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2316
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2316 -s 18282⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:4260
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Users\Admin\AppData\Local\Temp\26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe"C:\Users\Admin\AppData\Local\Temp\26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\26c71466a302ececebaa7cfa02bbd6bc6a55f5e1ca28355a2c60580504f8318b.exe" /f3⤵
- Adds Run key to start application
PID:640
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3332
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2824
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3056
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup1⤵PID:2256
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Drops file in Program Files directory
PID:2232
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 184 -p 2744 -ip 27441⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:3048
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 468 -p 2316 -ip 23161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:4060
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 496 -p 2908 -ip 29081⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:1768