Analysis
-
max time kernel
166s -
max time network
30s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 07:42
Static task
static1
Behavioral task
behavioral1
Sample
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe
Resource
win10v2004-en-20220112
General
-
Target
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe
-
Size
123KB
-
MD5
55f9f395702221ef4943ad778f3db103
-
SHA1
27a7e4a5a7035f31977bbc736547d904bd6569cf
-
SHA256
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555
-
SHA512
7e0cf5cf151f6cfd4eca5d6d190e7610c202ab6ea61973f49332c1206c09c2980ac99b395deeee6bc59ee443b8f2872b4e99510011372cdc2f5a648efbfb436d
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1CN2iQbBikFK9jM34Nb3WLx5DCenQLnbXp
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1744 wrote to memory of 528 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe 27 PID 1744 wrote to memory of 528 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe 27 PID 1744 wrote to memory of 528 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe 27 PID 1744 wrote to memory of 528 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe 27 PID 1744 wrote to memory of 1240 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe 13 PID 528 wrote to memory of 1356 528 cmd.exe 29 PID 528 wrote to memory of 1356 528 cmd.exe 29 PID 528 wrote to memory of 1356 528 cmd.exe 29 PID 528 wrote to memory of 1356 528 cmd.exe 29 PID 1744 wrote to memory of 1328 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe 7 PID 1744 wrote to memory of 528 1744 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe 27
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe"C:\Users\Admin\AppData\Local\Temp\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe" /f /reg:643⤵
- Adds Run key to start application
PID:1356
-
-