Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
176s -
max time network
215s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
20/02/2022, 05:44
Static task
static1
Behavioral task
behavioral1
Sample
7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe
Resource
win10v2004-en-20220113
General
-
Target
7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe
-
Size
191KB
-
MD5
708f63f5ef0bafa61743f242f470480f
-
SHA1
96233bf3b488a31852b8e32f7cb91dd5d935f9c2
-
SHA256
7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9
-
SHA512
5e202f916430e179373c814e2b2cefbb993b83c597776afecea731c190f3aec1ce21c76ce1786afc8ab5d92c060201ce0828b9ac81d709407a8b6358146260c9
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 312 oChGcDY.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation oChGcDY.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oChGcDY.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 312 oChGcDY.exe 312 oChGcDY.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 312 oChGcDY.exe 312 oChGcDY.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe Token: SeBackupPrivilege 312 oChGcDY.exe Token: SeBackupPrivilege 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4608 wrote to memory of 312 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 85 PID 4608 wrote to memory of 312 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 85 PID 4608 wrote to memory of 312 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 85 PID 4608 wrote to memory of 2288 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 49 PID 4608 wrote to memory of 4196 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 86 PID 4608 wrote to memory of 4196 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 86 PID 4608 wrote to memory of 4196 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 86 PID 4196 wrote to memory of 2428 4196 net.exe 88 PID 4196 wrote to memory of 2428 4196 net.exe 88 PID 4196 wrote to memory of 2428 4196 net.exe 88 PID 4608 wrote to memory of 1492 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 89 PID 4608 wrote to memory of 1492 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 89 PID 4608 wrote to memory of 1492 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 89 PID 4608 wrote to memory of 2324 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 48 PID 1492 wrote to memory of 696 1492 net.exe 91 PID 1492 wrote to memory of 696 1492 net.exe 91 PID 1492 wrote to memory of 696 1492 net.exe 91 PID 4608 wrote to memory of 2416 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 47 PID 4608 wrote to memory of 764 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 37 PID 4608 wrote to memory of 3240 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 36 PID 4608 wrote to memory of 3344 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 14 PID 4608 wrote to memory of 3408 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 13 PID 4608 wrote to memory of 3496 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 35 PID 4608 wrote to memory of 3688 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 34 PID 4608 wrote to memory of 3580 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 31 PID 4608 wrote to memory of 1084 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 20 PID 4608 wrote to memory of 3672 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 19 PID 4608 wrote to memory of 1232 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 94 PID 4608 wrote to memory of 1232 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 94 PID 4608 wrote to memory of 1232 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 94 PID 1232 wrote to memory of 5024 1232 net.exe 95 PID 1232 wrote to memory of 5024 1232 net.exe 95 PID 1232 wrote to memory of 5024 1232 net.exe 95 PID 4608 wrote to memory of 3628 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 97 PID 4608 wrote to memory of 3628 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 97 PID 4608 wrote to memory of 3628 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 97 PID 3628 wrote to memory of 4100 3628 cmd.exe 99 PID 3628 wrote to memory of 4100 3628 cmd.exe 99 PID 3628 wrote to memory of 4100 3628 cmd.exe 99 PID 4608 wrote to memory of 3952 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 100 PID 4608 wrote to memory of 3952 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 100 PID 4608 wrote to memory of 3952 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 100 PID 3952 wrote to memory of 1820 3952 net.exe 102 PID 3952 wrote to memory of 1820 3952 net.exe 102 PID 3952 wrote to memory of 1820 3952 net.exe 102 PID 312 wrote to memory of 4760 312 oChGcDY.exe 103 PID 312 wrote to memory of 4760 312 oChGcDY.exe 103 PID 312 wrote to memory of 4760 312 oChGcDY.exe 103 PID 4760 wrote to memory of 2036 4760 net.exe 105 PID 4760 wrote to memory of 2036 4760 net.exe 105 PID 4760 wrote to memory of 2036 4760 net.exe 105 PID 312 wrote to memory of 5228 312 oChGcDY.exe 106 PID 312 wrote to memory of 5228 312 oChGcDY.exe 106 PID 312 wrote to memory of 5228 312 oChGcDY.exe 106 PID 5228 wrote to memory of 5288 5228 cmd.exe 108 PID 5228 wrote to memory of 5288 5228 cmd.exe 108 PID 5228 wrote to memory of 5288 5228 cmd.exe 108 PID 4608 wrote to memory of 5328 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 109 PID 4608 wrote to memory of 5328 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 109 PID 4608 wrote to memory of 5328 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 109 PID 5328 wrote to memory of 5392 5328 net.exe 111 PID 5328 wrote to memory of 5392 5328 net.exe 111 PID 5328 wrote to memory of 5392 5328 net.exe 111 PID 4608 wrote to memory of 11108 4608 7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe 112
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3408
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3344
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3672
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3580
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3688
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3496
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:764
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2324
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2288
-
C:\Users\Admin\AppData\Local\Temp\7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe"C:\Users\Admin\AppData\Local\Temp\7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\oChGcDY.exe"C:\Users\Admin\AppData\Local\Temp\oChGcDY.exe" 8 LAN2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\oChGcDY.exe" /f /reg:643⤵
- Suspicious use of WriteProcessMemory
PID:5228 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\oChGcDY.exe" /f /reg:644⤵
- Adds Run key to start application
PID:5288
-
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2428
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:696
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7433f2a47d324d386ed215930ab6607a7cce28d5cef868afe994582c409e5dc9.exe" /f /reg:643⤵
- Adds Run key to start application
PID:4100
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:5392
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:11108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:11188
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:11224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:10784
-
-