3aac3230...324e | VMRay Analyzer Report
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Trojan

Remarks (2/2)

(0x200000e): The overall sleep time of all monitored processes was truncated from "39 minutes, 35 seconds" to "11 minutes" to reveal dormant functionality.

VMRay Threat Indicators (15 rules, 191 matches)

Severity Category Operation Count Classification
5/5
File System Encrypts content of user files 1 Ransomware
  • Encrypts the content of multiple user files. This is an indicator for ransomware.
5/5
Local AV Malicious content was detected by heuristic scan 3 -
5/5
Reputation Known malicious file 1 Trojan
  • File "C:\Users\FD1HVy\Desktop\v19V.exe" is a known malicious file.
5/5
YARA YARA match 159 Ransomware
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1025\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1028\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1029\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1030\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1031\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1032\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1037\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1038\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1036\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1035\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1033\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1040\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1041\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1042\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1043\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1044\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1045\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1046\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1049\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1053\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\1055\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\2052\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\2070\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\3076\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\3082\LocalizedData.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\Client\Parameterinfo.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\Extended\Parameterinfo.xml".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\Graphics\SysReqMet.ico".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\netfx_Extended_x64.msi".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\netfx_Extended_x86.msi".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\MF\Active.GRL.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\MF\Pending.GRL.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateUx.001.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateUx.002.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\ClickToRun\DeploymentConfig.2.xml.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\ClickToRun\DeploymentConfig.1.xml.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\ClickToRun\DeploymentConfig.0.xml.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Network\Downloader\edbtmp.log.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Network\Downloader\edb.chk.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Network\Downloader\edbres00002.jrs.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Network\Downloader\edbres00001.jrs.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Storage Health\StorageEventsArchive.dat.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\Default User.dat.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\guest.bmp.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\guest.png.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user-192.png.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user-32.png.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user-40.png.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user-48.png.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user.bmp.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user.png.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Live\WLive48x48.png.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Java\Get Help.url.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Java\Visit Java.com.url.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOPrivate\UpdateStore\UpdateCspStore.xml.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUx.001.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUx.002.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.001.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.002.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.003.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.004.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.017.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.016.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.015.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.013.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.014.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.012.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.010.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.009.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.008.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.007.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.006.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.002.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.005.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\NotificationUxBroker.011.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.003.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.004.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.005.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.006.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.007.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.008.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.009.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.010.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.011.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.012.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.013.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.014.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.015.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.016.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.017.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.018.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.019.etl.RYK".
  • Rule "HermesRyukEncryptedFile" from ruleset "Ransomware" has matched on the modified file "C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateSessionOrchestration.020.etl.RYK".
4/5
Injection Writes into the memory of another running process 5 -
  • "c:\users\fd1hvy\desktop\v19v.exe" modifies memory of "c:\windows\system32\sihost.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" modifies memory of "c:\windows\system32\svchost.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" modifies memory of "c:\windows\system32\taskhostw.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" modifies memory of "c:\program files\microsoft office\root\office16\msoia.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" modifies memory of "c:\windows\system32\dllhost.exe".
4/5
Injection Modifies control flow of another process 9 -
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\windows\system32\sihost.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\windows\system32\svchost.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\windows\system32\taskhostw.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\windows\systemapps\shellexperiencehost_cw5n1h2txyewy\shellexperiencehost.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\searchui.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\windows\system32\runtimebroker.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\program files\microsoft office\root\office16\msoia.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\windows\system32\apphostregistrationverifier.exe".
  • "c:\users\fd1hvy\desktop\v19v.exe" creates thread in "c:\windows\system32\dllhost.exe".
3/5
File System Possibly drops ransom note files 1 Ransomware
  • Possibly drops ransom note files (creates 189 instances of the file "RyukReadMe.html" in different locations).
2/5
Anti Analysis Resolves APIs dynamically to possibly evade static detection 1 -
2/5
Anti Analysis Delays execution 1 -
2/5
Information Stealing Reads sensitive browser data 1 -
  • Trying to read sensitive data of web browser "Internet Explorer / Edge" by file.
1/5
Process Creates process with hidden window 1 -
1/5
Process Creates a page with write and execute permissions 1 -
  • Allocates a page in a foreign process with "PAGE_EXECUTE_READWRITE" permissions, often used to dynamically unpack code.
1/5
File System Creates an unusually large number of files 1 -
1/5
Process Process crashed 5 -
  • Process "c:\windows\system32\sihost.exe" crashed.
  • Process "c:\windows\system32\dllhost.exe" crashed.
  • Process "c:\windows\system32\runtimebroker.exe" crashed.
  • Process "c:\windows\system32\svchost.exe" crashed.
  • Process "c:\windows\system32\taskhostw.exe" crashed.
0/5
Process Enumerates running processes 1 -

Screenshots

Monitored Processes

Sample Information

ID #126183
MD5 f829cd6f8e15cbb7b8088ff3b5f6de2a Copy to Clipboard
SHA1 1caf447f7b1892ed1a1479c4729db9b0ff6133e9 Copy to Clipboard
SHA256 3aac323037d98c0f675d0ef0a5817c3e666d07bcd81ac3168618b5377c2b324e Copy to Clipboard
SSDeep 3072:2gaiHhwoEVWFWkJha2xEPrG628GiVOfwjoShR:5jH7EVa1vpEzmCo Copy to Clipboard
ImpHash 2c376506d0893b193e99f43d861217a9 Copy to Clipboard
Filename v19V.exe
File Size 199.50 KB
Sample Type Windows Exe (x86-64)

Analysis Information

Creation Time 2019-07-27 15:03 (UTC+2)
Analysis Duration 00:04:16
Number of Monitored Processes 82
Execution Successful True
Reputation Enabled True
WHOIS Enabled False
Local AV Enabled True
YARA Enabled True
Number of AV Matches 3
Number of YARA Matches 159
Termination Reason Maximum binlog size reached
Tags
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image