Analysis
-
max time kernel
162s -
max time network
52s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 08:10
Static task
static1
Behavioral task
behavioral1
Sample
3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe
Resource
win10v2004-en-20220113
General
-
Target
3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe
-
Size
140KB
-
MD5
d27a71b6b5bb69501ac88ab920878446
-
SHA1
0d06f9eb99239d6637936dd0637e17ea537f55cf
-
SHA256
3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc
-
SHA512
037f7b34841dd924574089bede0acfc8ae374a612cc4151180a7aee684581b1896562956e950c0aed27355062ad27318557f8091fcf1afe7440544094fb58810
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\System\es-ES\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeush.dat 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DisableComplete.xps 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\RyukReadMe.txt 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 596 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 596 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 596 wrote to memory of 880 596 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe 29 PID 596 wrote to memory of 880 596 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe 29 PID 596 wrote to memory of 880 596 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe 29 PID 596 wrote to memory of 880 596 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe 29 PID 596 wrote to memory of 1296 596 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe 10 PID 880 wrote to memory of 1400 880 cmd.exe 31 PID 880 wrote to memory of 1400 880 cmd.exe 31 PID 880 wrote to memory of 1400 880 cmd.exe 31 PID 880 wrote to memory of 1400 880 cmd.exe 31 PID 596 wrote to memory of 1392 596 3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe 8
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe"C:\Users\Admin\AppData\Local\Temp\3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3ed083999930a1eab5857dc0e0101fd5777a737029eabe6eb481052f78c53ccc.exe" /f /reg:643⤵
- Adds Run key to start application
PID:1400
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1296