Analysis
-
max time kernel
177s -
max time network
41s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 05:26
Static task
static1
Behavioral task
behavioral1
Sample
7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe
Resource
win10v2004-en-20220113
General
-
Target
7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe
-
Size
71KB
-
MD5
a2ea3c46d0a15c29fcd2000b1da24657
-
SHA1
8682038788db406bc5328757541b9da69d9304ad
-
SHA256
7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b
-
SHA512
1f7d73101aed9d3c5b2e739944e4469957cb4a105f76e90ed4d77662e78e596af24562faf30e33ec7914563044268e86053ff215c03b787c0870a3ade1bf3b5e
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
resource yara_rule behavioral1/memory/1408-60-0x0000000030000000-0x0000000030385000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\RyukReadMe.txt 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\RyukReadMe.txt 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\RyukReadMe.txt 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-api-visual.xml_hidden 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\RyukReadMe.txt 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 524 wrote to memory of 1408 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe 28 PID 524 wrote to memory of 1408 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe 28 PID 524 wrote to memory of 1408 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe 28 PID 524 wrote to memory of 1408 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe 28 PID 524 wrote to memory of 1248 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe 9 PID 524 wrote to memory of 1356 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe 15 PID 524 wrote to memory of 1408 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe 28 PID 524 wrote to memory of 616 524 7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe 29 PID 1408 wrote to memory of 1472 1408 cmd.exe 31 PID 1408 wrote to memory of 1472 1408 cmd.exe 31 PID 1408 wrote to memory of 1472 1408 cmd.exe 31 PID 1408 wrote to memory of 1472 1408 cmd.exe 31
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1248
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1356
-
C:\Users\Admin\AppData\Local\Temp\7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe"C:\Users\Admin\AppData\Local\Temp\7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7b91993341995065df2a78819d0984fa7760c4bac8d50ad62d3150eeed2c3f8b.exe" /f /reg:643⤵
- Adds Run key to start application
PID:1472
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-290958772943336678-1867844682-11752895862081470860-7904130421886441925586735590"1⤵PID:616