Analysis
-
max time kernel
264s -
max time network
93s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
27-04-2021 14:41
Static task
static1
Behavioral task
behavioral1
Sample
thundering-primary.exe
Resource
win7v20210410
General
-
Target
thundering-primary.exe
-
Size
170KB
-
MD5
f8a2e208360967200b4ac5408aed5556
-
SHA1
0a4fb1d82225fc7aefe1cc0468022faebbc00a5b
-
SHA256
b770fb365d1739543878652d8bc885eab35e7ee078635016b7682334e1d6f09d
-
SHA512
e2cdd4d4094731cab5655f5e87eec3eff7a91a4ad8617ad258a6e11557f59ba117eea7d2d40b325df220b94a44be5f9ffd745ab316f88487ca8cb6697614e21a
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\RemoveStart.tiff taskhost.exe File opened for modification C:\Users\Admin\Pictures\RemoveStart.tiff Dwm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\thundering-primary.exe" reg.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png Dwm.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\PREVIEW.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF Dwm.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\ICE.ELM Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Name.accft Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Priority.accft taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV Dwm.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado20.tlb Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_COL.HXT Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTEL.ICO Dwm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 15 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 69200 vssadmin.exe 69240 vssadmin.exe 69284 vssadmin.exe 69816 vssadmin.exe 69908 vssadmin.exe 69016 vssadmin.exe 69140 vssadmin.exe 69164 vssadmin.exe 69872 vssadmin.exe 1088 vssadmin.exe 69720 vssadmin.exe 69080 vssadmin.exe 69068 vssadmin.exe 69616 vssadmin.exe 70316 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1996 thundering-primary.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1996 thundering-primary.exe Token: SeBackupPrivilege 69748 vssvc.exe Token: SeRestorePrivilege 69748 vssvc.exe Token: SeAuditPrivilege 69748 vssvc.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1120 taskhost.exe 1212 Dwm.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 1996 wrote to memory of 784 1996 thundering-primary.exe 29 PID 1996 wrote to memory of 784 1996 thundering-primary.exe 29 PID 1996 wrote to memory of 784 1996 thundering-primary.exe 29 PID 1996 wrote to memory of 1120 1996 thundering-primary.exe 15 PID 784 wrote to memory of 1696 784 cmd.exe 31 PID 784 wrote to memory of 1696 784 cmd.exe 31 PID 784 wrote to memory of 1696 784 cmd.exe 31 PID 1996 wrote to memory of 1212 1996 thundering-primary.exe 14 PID 1120 wrote to memory of 69680 1120 taskhost.exe 35 PID 1120 wrote to memory of 69680 1120 taskhost.exe 35 PID 1120 wrote to memory of 69680 1120 taskhost.exe 35 PID 69680 wrote to memory of 69720 69680 cmd.exe 36 PID 69680 wrote to memory of 69720 69680 cmd.exe 36 PID 69680 wrote to memory of 69720 69680 cmd.exe 36 PID 1212 wrote to memory of 69052 1212 Dwm.exe 40 PID 1212 wrote to memory of 69052 1212 Dwm.exe 40 PID 1212 wrote to memory of 69052 1212 Dwm.exe 40 PID 69052 wrote to memory of 69080 69052 cmd.exe 42 PID 69052 wrote to memory of 69080 69052 cmd.exe 42 PID 69052 wrote to memory of 69080 69052 cmd.exe 42 PID 69052 wrote to memory of 69068 69052 cmd.exe 43 PID 69052 wrote to memory of 69068 69052 cmd.exe 43 PID 69052 wrote to memory of 69068 69052 cmd.exe 43 PID 69052 wrote to memory of 69016 69052 cmd.exe 44 PID 69052 wrote to memory of 69016 69052 cmd.exe 44 PID 69052 wrote to memory of 69016 69052 cmd.exe 44 PID 69052 wrote to memory of 69140 69052 cmd.exe 46 PID 69052 wrote to memory of 69140 69052 cmd.exe 46 PID 69052 wrote to memory of 69140 69052 cmd.exe 46 PID 69052 wrote to memory of 69164 69052 cmd.exe 47 PID 69052 wrote to memory of 69164 69052 cmd.exe 47 PID 69052 wrote to memory of 69164 69052 cmd.exe 47 PID 69052 wrote to memory of 69200 69052 cmd.exe 48 PID 69052 wrote to memory of 69200 69052 cmd.exe 48 PID 69052 wrote to memory of 69200 69052 cmd.exe 48 PID 69052 wrote to memory of 69240 69052 cmd.exe 49 PID 69052 wrote to memory of 69240 69052 cmd.exe 49 PID 69052 wrote to memory of 69240 69052 cmd.exe 49 PID 69052 wrote to memory of 69284 69052 cmd.exe 50 PID 69052 wrote to memory of 69284 69052 cmd.exe 50 PID 69052 wrote to memory of 69284 69052 cmd.exe 50 PID 69052 wrote to memory of 69616 69052 cmd.exe 51 PID 69052 wrote to memory of 69616 69052 cmd.exe 51 PID 69052 wrote to memory of 69616 69052 cmd.exe 51 PID 69052 wrote to memory of 69816 69052 cmd.exe 52 PID 69052 wrote to memory of 69816 69052 cmd.exe 52 PID 69052 wrote to memory of 69816 69052 cmd.exe 52 PID 69052 wrote to memory of 69872 69052 cmd.exe 53 PID 69052 wrote to memory of 69872 69052 cmd.exe 53 PID 69052 wrote to memory of 69872 69052 cmd.exe 53 PID 69052 wrote to memory of 69908 69052 cmd.exe 54 PID 69052 wrote to memory of 69908 69052 cmd.exe 54 PID 69052 wrote to memory of 69908 69052 cmd.exe 54 PID 69052 wrote to memory of 70316 69052 cmd.exe 55 PID 69052 wrote to memory of 70316 69052 cmd.exe 55 PID 69052 wrote to memory of 70316 69052 cmd.exe 55 PID 69052 wrote to memory of 1088 69052 cmd.exe 56 PID 69052 wrote to memory of 1088 69052 cmd.exe 56 PID 69052 wrote to memory of 1088 69052 cmd.exe 56
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69052 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69080
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:69068
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:69016
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69140
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69164
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69200
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69240
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69284
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69616
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69816
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69872
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:69908
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70316
-
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1088
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69680 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69720
-
-
-
C:\Users\Admin\AppData\Local\Temp\thundering-primary.exe"C:\Users\Admin\AppData\Local\Temp\thundering-primary.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\thundering-primary.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\thundering-primary.exe" /f3⤵
- Adds Run key to start application
PID:1696
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:69748
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:69012