Analysis
-
max time kernel
179s -
max time network
31s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 09:16
Static task
static1
Behavioral task
behavioral1
Sample
248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe
Resource
win10v2004-en-20220113
General
-
Target
248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe
-
Size
149KB
-
MD5
3159804eeee22d4b70a4b2c3249f8bed
-
SHA1
e7048b671e95d3927199d2529ee400ab39a1a804
-
SHA256
248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266
-
SHA512
ee0a6f9418bf786672fe4ac31b9480312c533c0e132cc61dcb8551e655ae0a768600f41098f0354794d5e6316159fe0d1ee6b140897211290632de511ab9ffdc
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1CbP3cgi1Bcjuz6g2Fwvk4tVhqohqAVpDQ
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresplm.dat taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Internet Explorer\images\bing.ico taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\RyukReadMe.txt taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 268 248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 268 248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 268 wrote to memory of 724 268 248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe 27 PID 268 wrote to memory of 724 268 248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe 27 PID 268 wrote to memory of 724 268 248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe 27 PID 268 wrote to memory of 1248 268 248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe 11 PID 724 wrote to memory of 904 724 cmd.exe 29 PID 724 wrote to memory of 904 724 cmd.exe 29 PID 724 wrote to memory of 904 724 cmd.exe 29 PID 268 wrote to memory of 1356 268 248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe 17 PID 268 wrote to memory of 724 268 248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe 27
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1248
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1356
-
C:\Users\Admin\AppData\Local\Temp\248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe"C:\Users\Admin\AppData\Local\Temp\248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\248fc2f3ee9edf8264afe74c7b2f381a3a259fb790cfdbaec90bccf7119be266.exe" /f3⤵
- Adds Run key to start application
PID:904
-
-