Analysis
-
max time kernel
175s -
max time network
149s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
19-02-2022 08:17
Static task
static1
Behavioral task
behavioral1
Sample
0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe
Resource
win10v2004-en-20220113
General
-
Target
0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe
-
Size
170KB
-
MD5
2fa75d30fbae89cbfef6bef7640319cc
-
SHA1
a6e87d2a36c8c22d9501344fe5444622e79d39bf
-
SHA256
0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4
-
SHA512
65d80136764a14358d421a3aba12e6f9284a084c0fc1ac362b402b7ab613826883a6e44360ebbfbf620fe2f1e30e40950e0044f95b69e88dabbb4c4f3eaae9af
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
taskhost.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga taskhost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ChessMCE.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr taskhost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\PREVIEW.GIF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau taskhost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\PREVIEW.GIF taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DisableLimit.wps taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqloledb.rll.mui taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exepid process 1892 0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exedescription pid process Token: SeDebugPrivilege 1892 0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.execmd.exedescription pid process target process PID 1892 wrote to memory of 320 1892 0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe cmd.exe PID 1892 wrote to memory of 320 1892 0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe cmd.exe PID 1892 wrote to memory of 320 1892 0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe cmd.exe PID 1892 wrote to memory of 1140 1892 0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe taskhost.exe PID 1892 wrote to memory of 1252 1892 0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe Dwm.exe PID 320 wrote to memory of 240 320 cmd.exe reg.exe PID 320 wrote to memory of 240 320 cmd.exe reg.exe PID 320 wrote to memory of 240 320 cmd.exe reg.exe PID 1892 wrote to memory of 320 1892 0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe cmd.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1140
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe"C:\Users\Admin\AppData\Local\Temp\0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\0d9c922bee2527bad6511502a7bbf9b5f72a07311447d7c010d3d9c2ef3828f4.exe" /f3⤵
- Adds Run key to start application
PID:240