Analysis
-
max time kernel
171s -
max time network
33s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 06:39
Static task
static1
Behavioral task
behavioral1
Sample
61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe
Resource
win10v2004-en-20220113
General
-
Target
61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe
-
Size
151KB
-
MD5
fc9054449ba153dedba12b1443ab44cb
-
SHA1
efff8297b62f2b88fd6f162fead7b883488b37a8
-
SHA256
61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5
-
SHA512
9a995ebc85291d8dfbc69af392b9df7b94434aa331fcc50758f8bff187b60661014f68221b22da87871c23a303c46a933d60146409331d5f367fbbca59a3ba55
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
18eu6KrFgzv8yTMVvKJkRM3YBAyHLonk5G
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrespsh.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1480 61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1480 61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1480 wrote to memory of 880 1480 61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe 27 PID 1480 wrote to memory of 880 1480 61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe 27 PID 1480 wrote to memory of 880 1480 61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe 27 PID 1480 wrote to memory of 1244 1480 61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe 18 PID 1480 wrote to memory of 1348 1480 61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe 17 PID 880 wrote to memory of 680 880 cmd.exe 29 PID 880 wrote to memory of 680 880 cmd.exe 29 PID 880 wrote to memory of 680 880 cmd.exe 29 PID 1480 wrote to memory of 880 1480 61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe 27
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1348
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1244
-
C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe"C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe" /f3⤵
- Adds Run key to start application
PID:680
-
-