Analysis
-
max time kernel
191s -
max time network
54s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 07:55
Static task
static1
Behavioral task
behavioral1
Sample
4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe
Resource
win10v2004-en-20220113
General
-
Target
4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe
-
Size
396KB
-
MD5
79e52b0a6a08e5213f6c48fd70c037f4
-
SHA1
81150445f316941f08180e99d379bab5b47ffecf
-
SHA256
4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3
-
SHA512
c2570e299d7809a3b1b5a1f9e7aa85fcad40ef781ccd2ed2ecb10a1381753cf98cbc6ae025109a6da12561349f07a8b5327d2f6808581eb40dbdd03474019533
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
Processes:
UwtLn.exepid process 616 UwtLn.exe -
Deletes itself 1 IoCs
Processes:
UwtLn.exepid process 616 UwtLn.exe -
Loads dropped DLL 1 IoCs
Processes:
4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exepid process 1316 4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\users\\Public\\UwtLn.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
taskhost.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\ast.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png taskhost.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\descript.ion taskhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\RyukReadMe.txt taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
UwtLn.exepid process 616 UwtLn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
UwtLn.exedescription pid process Token: SeDebugPrivilege 616 UwtLn.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exeUwtLn.execmd.exedescription pid process target process PID 1316 wrote to memory of 616 1316 4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe UwtLn.exe PID 1316 wrote to memory of 616 1316 4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe UwtLn.exe PID 1316 wrote to memory of 616 1316 4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe UwtLn.exe PID 1316 wrote to memory of 616 1316 4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe UwtLn.exe PID 616 wrote to memory of 864 616 UwtLn.exe cmd.exe PID 616 wrote to memory of 864 616 UwtLn.exe cmd.exe PID 616 wrote to memory of 864 616 UwtLn.exe cmd.exe PID 616 wrote to memory of 1276 616 UwtLn.exe taskhost.exe PID 864 wrote to memory of 1964 864 cmd.exe reg.exe PID 864 wrote to memory of 1964 864 cmd.exe reg.exe PID 864 wrote to memory of 1964 864 cmd.exe reg.exe PID 616 wrote to memory of 1372 616 UwtLn.exe Dwm.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1372
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1276
-
C:\Users\Admin\AppData\Local\Temp\4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe"C:\Users\Admin\AppData\Local\Temp\4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\users\Public\UwtLn.exe"C:\users\Public\UwtLn.exe" C:\Users\Admin\AppData\Local\Temp\4517460c769903a54b14a2673a89bbb8d857be18837d0015733f2445ba17b2f3.exe2⤵
- Executes dropped EXE
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\UwtLn.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\UwtLn.exe" /f4⤵
- Adds Run key to start application
PID:1964
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
31bd0f224e7e74eee2847f43aae23974
SHA192e331e1e8ad30538f38dd7ba31386afafa14a58
SHA2568b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d
SHA512a13f05a12b084ef425f542ff4be824bbccb5dbdfe085af8b7e19d81a6bcba4b8c1debcc38f6b57bc9265a4db21eed70852ece8cc62b3ef14c47fca3035a55249
-
MD5
31bd0f224e7e74eee2847f43aae23974
SHA192e331e1e8ad30538f38dd7ba31386afafa14a58
SHA2568b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d
SHA512a13f05a12b084ef425f542ff4be824bbccb5dbdfe085af8b7e19d81a6bcba4b8c1debcc38f6b57bc9265a4db21eed70852ece8cc62b3ef14c47fca3035a55249