Analysis
-
max time kernel
188s -
max time network
148s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 02:28
Static task
static1
Behavioral task
behavioral1
Sample
c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe
Resource
win10v2004-en-20220113
General
-
Target
c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe
-
Size
315KB
-
MD5
9412504a6d0ba4a5526c42b032ae51de
-
SHA1
3cc1f29877ed739f0fee3250b2cbc648f9f014f1
-
SHA256
c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0
-
SHA512
52f77c8c4e8308afd4ed928e2c94c44594ad9185b8a8ede24c7185f8ba4d225ac58f5c3cf80a228c1cd2b78df7910c296eefdac4e623cf4d0116d9c2df647a71
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
taskhost.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html taskhost.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat taskhost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exepid process 1916 c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exedescription pid process Token: SeDebugPrivilege 1916 c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.execmd.exedescription pid process target process PID 1916 wrote to memory of 520 1916 c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe cmd.exe PID 1916 wrote to memory of 520 1916 c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe cmd.exe PID 1916 wrote to memory of 520 1916 c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe cmd.exe PID 1916 wrote to memory of 1100 1916 c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe taskhost.exe PID 1916 wrote to memory of 1172 1916 c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe Dwm.exe PID 1916 wrote to memory of 520 1916 c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe cmd.exe PID 520 wrote to memory of 1724 520 cmd.exe reg.exe PID 520 wrote to memory of 1724 520 cmd.exe reg.exe PID 520 wrote to memory of 1724 520 cmd.exe reg.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1100
-
C:\Users\Admin\AppData\Local\Temp\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe"C:\Users\Admin\AppData\Local\Temp\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe" /f3⤵
- Adds Run key to start application
PID:1724