Analysis
-
max time kernel
167s -
max time network
40s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 04:53
Static task
static1
Behavioral task
behavioral1
Sample
899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe
Resource
win10v2004-en-20220113
General
-
Target
899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe
-
Size
170KB
-
MD5
240c65966ac7c6f71a2b98e951cb57cb
-
SHA1
eba0ad0aa3b10d64882425bc2f11068b51ab5251
-
SHA256
899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9
-
SHA512
d75fedf7a963213a39ca392dcd026d02fa289148473f1862ec38973f8604b34aa384fd538ce9741f0c32ef222eeedc63b5f138ae31f67edc9dd5f50702803c5f
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
taskhost.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml taskhost.exe File opened for modification C:\Program Files\Java\jre7\bin\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrfralm.dat taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-compat.xml_hidden taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exepid process 1452 899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exedescription pid process Token: SeDebugPrivilege 1452 899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.execmd.exedescription pid process target process PID 1452 wrote to memory of 832 1452 899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe cmd.exe PID 1452 wrote to memory of 832 1452 899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe cmd.exe PID 1452 wrote to memory of 832 1452 899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe cmd.exe PID 1452 wrote to memory of 1240 1452 899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe taskhost.exe PID 1452 wrote to memory of 1328 1452 899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe Dwm.exe PID 1452 wrote to memory of 832 1452 899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe cmd.exe PID 832 wrote to memory of 1232 832 cmd.exe reg.exe PID 832 wrote to memory of 1232 832 cmd.exe reg.exe PID 832 wrote to memory of 1232 832 cmd.exe reg.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1240
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Users\Admin\AppData\Local\Temp\899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe"C:\Users\Admin\AppData\Local\Temp\899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\899d401abf00b5851fcb30e0d0edbdfbfee92d98bfd9acf77577d2f19b9c25d9.exe" /f3⤵
- Adds Run key to start application
PID:1232