Analysis
-
max time kernel
178s -
max time network
38s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 06:49
Static task
static1
Behavioral task
behavioral1
Sample
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe
Resource
win10v2004-en-20220113
General
-
Target
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe
-
Size
140KB
-
MD5
6cdcb9f86972efc4cfce4b06b6be053a
-
SHA1
b928d01d3d7d2759bc80899e61d3053948419366
-
SHA256
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271
-
SHA512
8571bb5cb9d0f12a818a72e94cac28b9609b118d69bcbf1118e509eebb36905934203550c2624b6d1910fe8fc0c4310adcb7a779abbc37277c4b9ab714f7fd36
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exedescription ioc process File opened for modification C:\Program Files\Common Files\SpeechEngines\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresmlm.dat 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\RyukReadMe.txt 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exepid process 1128 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exedescription pid process Token: SeDebugPrivilege 1128 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.execmd.exedescription pid process target process PID 1128 wrote to memory of 268 1128 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe cmd.exe PID 1128 wrote to memory of 268 1128 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe cmd.exe PID 1128 wrote to memory of 268 1128 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe cmd.exe PID 1128 wrote to memory of 268 1128 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe cmd.exe PID 1128 wrote to memory of 1296 1128 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe taskhost.exe PID 1128 wrote to memory of 1392 1128 5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe Dwm.exe PID 268 wrote to memory of 1776 268 cmd.exe reg.exe PID 268 wrote to memory of 1776 268 cmd.exe reg.exe PID 268 wrote to memory of 1776 268 cmd.exe reg.exe PID 268 wrote to memory of 1776 268 cmd.exe reg.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1296
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe"C:\Users\Admin\AppData\Local\Temp\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5d92914acdfb551c237866cc4cce6c80aeeeb695e52beecd2613694302c62271.exe" /f /reg:643⤵
- Adds Run key to start application
PID:1776
-
-