analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ryuk.exe

Full analysis: https://app.any.run/tasks/353a224d-aa17-4690-a897-912752cfef00
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 18, 2019, 12:01:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5AC0F050F93F86E69026FAEA1FBB4450

SHA1:

9709774FDE9EC740AD6FED8ED79903296CA9D571

SHA256:

23F8AA94FFB3C08A62735FE7FEE5799880A8F322CE1D55EC49A13A3F85312DB2

SSDEEP:

6144:f5yaXtrA/WSo1rl3ALrlHQpn0BwK3SBDmhYfFQC:fTX6WSofcZ+KCIGD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • HmngO.exe (PID: 2600)
    • Application was injected by another process

      • dwm.exe (PID: 1996)
      • windanr.exe (PID: 2180)
    • Runs injected code in another process

      • HmngO.exe (PID: 2600)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2508)
    • Writes file to Word startup folder

      • dwm.exe (PID: 1996)
    • Actions looks like stealing of personal data

      • dwm.exe (PID: 1996)
    • Dropped file may contain instructions of ransomware

      • dwm.exe (PID: 1996)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ryuk.exe (PID: 3452)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 4076)
    • Starts CMD.EXE for commands execution

      • HmngO.exe (PID: 2600)
    • Creates files in the program directory

      • dwm.exe (PID: 1996)
    • Creates files like Ransomware instruction

      • dwm.exe (PID: 1996)
    • Creates files in the user directory

      • dwm.exe (PID: 1996)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • dwm.exe (PID: 1996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:08:18 01:31:55+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 44544
InitializedDataSize: 350208
UninitializedDataSize: -
EntryPoint: 0x173b
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Aug-2018 23:31:55

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 17-Aug-2018 23:31:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000ACC7
0x0000AE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61442
.rdata
0x0000C000
0x0000594A
0x00005A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.89076
.data
0x00012000
0x0004EBDC
0x0004E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.2022
.gfids
0x00061000
0x000000B4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.46064
.reloc
0x00062000
0x00000E14
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.16056

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start inject inject ryuk.exe hmngo.exe no specs cmd.exe no specs dwm.exe reg.exe windanr.exe

Process information

PID
CMD
Path
Indicators
Parent process
3452"C:\Users\admin\AppData\Local\Temp\ryuk.exe" C:\Users\admin\AppData\Local\Temp\ryuk.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2600"C:\users\Public\HmngO.exe" C:\Users\admin\AppData\Local\Temp\ryuk.exeC:\users\Public\HmngO.exeryuk.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4076"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\HmngO.exe" /fC:\Windows\System32\cmd.exeHmngO.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1996"C:\Windows\system32\Dwm.exe"C:\Windows\System32\dwm.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Desktop Window Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2508REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\HmngO.exe" /fC:\Windows\system32\reg.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2180"windanr.exe"C:\Windows\system32\windanr.exe
qemu-ga.exe
User:
admin
Integrity Level:
MEDIUM
Total events
86
Read events
63
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
790
Text files
431
Unknown types
35

Dropped files

PID
Process
Filename
Type
1996dwm.exeC:\ProgramData\Adobe\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
1996dwm.exeC:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
1996dwm.exeC:\ProgramData\Adobe\ARM\Reader_15.007.20033\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
1996dwm.exeC:\ProgramData\Microsoft\DeviceSync\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
1996dwm.exeC:\ProgramData\Adobe\ARM\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
1996dwm.exeC:\ProgramData\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
1996dwm.exeC:\ProgramData\Microsoft\MF\Active.GRLbinary
MD5:5240025CE2C7776028C708E3B894350E
SHA256:643DF22D17019078D60373A9A267F2B82BB0316814564B3D87DBE55574A16FC9
1996dwm.exeC:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
1996dwm.exeC:\ProgramData\Adobe\Setup\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
1996dwm.exeC:\Program Files\Google\CrashReports\RyukReadMe.txttext
MD5:CD99CBA6153CBC0B14B7A849E4D0180F
SHA256:74C43A177917B1D57EA2EAF6212CCF3B9012B4D68BC45284349443EED0BF5EE2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.0.100.2:139
Automattic, Inc
US
unknown
4
System
192.0.1.1:445
unknown
192.0.100.2:445
Automattic, Inc
US
unknown
4
System
192.0.1.1:139
unknown
192.0.1.1:137
unknown

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info