Analysis
-
max time kernel
171s -
max time network
42s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 02:51
Static task
static1
Behavioral task
behavioral1
Sample
b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe
Resource
win10v2004-en-20220113
General
-
Target
b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe
-
Size
151KB
-
MD5
2af0f010e71cb1ecddc52b13e4149ea2
-
SHA1
6caead7f091d18baa393cdea1955d43fd7853850
-
SHA256
b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1
-
SHA512
72856c70b931cbb1e0bf6c006cb959d7735cde779d40e56964e58578daf91ac0e0cbf8f3fb05efba3afe7400e3f2450acc98b711f1b29b2a9fb891ae86b13f66
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1ChnbV4Rt7nsb5acw5YfYyvBFDj1RXcVQu
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\readme.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1860 b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1860 wrote to memory of 304 1860 b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe 29 PID 1860 wrote to memory of 304 1860 b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe 29 PID 1860 wrote to memory of 304 1860 b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe 29 PID 1860 wrote to memory of 1260 1860 b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe 21 PID 304 wrote to memory of 788 304 cmd.exe 31 PID 304 wrote to memory of 788 304 cmd.exe 31 PID 304 wrote to memory of 788 304 cmd.exe 31 PID 1860 wrote to memory of 1352 1860 b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe 20
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1352
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1260
-
C:\Users\Admin\AppData\Local\Temp\b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe"C:\Users\Admin\AppData\Local\Temp\b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b7e945a8dafc91ebe8c8717ee3107498afc1ad5461599611d2fb07aaa7700aa1.exe" /f3⤵
- Adds Run key to start application
PID:788
-
-