Analysis
-
max time kernel
175s -
max time network
53s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 06:31
Static task
static1
Behavioral task
behavioral1
Sample
64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe
Resource
win10v2004-en-20220112
General
-
Target
64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe
-
Size
170KB
-
MD5
70aaa49f0a555839f4a1243687a93734
-
SHA1
89f755b3dee1dfd4fc847510fec715165c915964
-
SHA256
64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb
-
SHA512
f0b28badfe31f8bd0bb147e03d48f103da6e2e529c7bd568b9e6b7c63f495770bdb90633f27c1291cbd6871dae08f7e3ff72b113b80f6ae0e3de50aeda877372
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\sqloledb.rll.mui taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar taskhost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1524 64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1524 64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1524 wrote to memory of 1248 1524 64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe 29 PID 1524 wrote to memory of 1248 1524 64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe 29 PID 1524 wrote to memory of 1248 1524 64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe 29 PID 1524 wrote to memory of 1136 1524 64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe 19 PID 1524 wrote to memory of 1268 1524 64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe 20 PID 1524 wrote to memory of 1248 1524 64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe 29 PID 1248 wrote to memory of 676 1248 cmd.exe 31 PID 1248 wrote to memory of 676 1248 cmd.exe 31 PID 1248 wrote to memory of 676 1248 cmd.exe 31
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1136
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe"C:\Users\Admin\AppData\Local\Temp\64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\64a52f12347a9a53bfb1adeecec2a3cd09b71f080c9c2cbd9f3f3eb2c24ee3cb.exe" /f3⤵
- Adds Run key to start application
PID:676
-
-