Analysis
-
max time kernel
167s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
20-02-2022 08:36
Static task
static1
Behavioral task
behavioral1
Sample
3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe
Resource
win10v2004-en-20220113
General
-
Target
3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe
-
Size
119KB
-
MD5
02da6d6d95eaf94583b666c2ed490d70
-
SHA1
38b7074c06f3badbd7e86b7d32c1ddbccff43cb3
-
SHA256
3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349
-
SHA512
5ca227bf56e27f8c59f34340681b925a2976f337f646a8f1ba5138698b6f21e81001e27ab313c3fa75bfcf0c43d72f1825bb3ef237dc96e2a893b824e8ccfd4c
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
12N7W9ycLhuck9Q2wT8E6BaN6XzZ4DMLau
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\co.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\RyukReadMe.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\License.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\DESIGNER\RyukReadMe.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\readme.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\RyukReadMe.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\History.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\RyukReadMe.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\ApproveUnblock.odt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClient.man 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\RyukReadMe.txt 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeShutdownPrivilege 3280 svchost.exe Token: SeCreatePagefilePrivilege 3280 svchost.exe Token: SeShutdownPrivilege 3280 svchost.exe Token: SeCreatePagefilePrivilege 3280 svchost.exe Token: SeDebugPrivilege 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe Token: SeShutdownPrivilege 3280 svchost.exe Token: SeCreatePagefilePrivilege 3280 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3296 wrote to memory of 1624 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 90 PID 3296 wrote to memory of 1624 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 90 PID 3296 wrote to memory of 1624 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 90 PID 3296 wrote to memory of 2344 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 59 PID 1624 wrote to memory of 1788 1624 cmd.exe 92 PID 1624 wrote to memory of 1788 1624 cmd.exe 92 PID 1624 wrote to memory of 1788 1624 cmd.exe 92 PID 3296 wrote to memory of 2372 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 22 PID 3296 wrote to memory of 2468 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 58 PID 3296 wrote to memory of 1148 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 50 PID 3296 wrote to memory of 3248 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 49 PID 3296 wrote to memory of 3340 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 26 PID 3296 wrote to memory of 3412 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 27 PID 3296 wrote to memory of 3492 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 28 PID 3296 wrote to memory of 3692 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 30 PID 3296 wrote to memory of 3088 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 32 PID 3296 wrote to memory of 2132 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 45 PID 3296 wrote to memory of 860 3296 3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe 89
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2372
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3340
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3412
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3492
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3692
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2132
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:1148
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2468
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2344
-
C:\Users\Admin\AppData\Local\Temp\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe"C:\Users\Admin\AppData\Local\Temp\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe" /f /reg:643⤵
- Adds Run key to start application
PID:1788
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:860