Analysis
-
max time kernel
161s -
max time network
31s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 09:52
Static task
static1
Behavioral task
behavioral1
Sample
17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe
Resource
win10v2004-en-20220112
General
-
Target
17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe
-
Size
170KB
-
MD5
83ca718ae747c80564e1a888051301a5
-
SHA1
487f7828ea059d5730aafbfa54b8f86b2e6f321c
-
SHA256
17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa
-
SHA512
ad3b69ff2407cba0ae28d5537f98a0fdd2143705f0ab8fd9b9be342721dfb846252653cc0dd56038b6a32bc2979c43dd83ad87644e616c61bfed3b58c3f24a1f
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrespsh.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\RyukReadMe.txt taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1288 17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1288 17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1288 wrote to memory of 828 1288 17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe 27 PID 1288 wrote to memory of 828 1288 17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe 27 PID 1288 wrote to memory of 828 1288 17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe 27 PID 1288 wrote to memory of 1232 1288 17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe 13 PID 1288 wrote to memory of 1332 1288 17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe 15 PID 828 wrote to memory of 556 828 cmd.exe 29 PID 828 wrote to memory of 556 828 cmd.exe 29 PID 828 wrote to memory of 556 828 cmd.exe 29 PID 1288 wrote to memory of 828 1288 17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe 27
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1232
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe"C:\Users\Admin\AppData\Local\Temp\17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\17ad1d64baf39c16612ac1c056fc9c23b73d180451bcd8c170fce0861129afaa.exe" /f3⤵
- Adds Run key to start application
PID:556
-
-