Analysis

  • max time kernel
    166s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    19-02-2022 08:42

General

  • Target

    05731714429349d9b4effbf0d1de415bc603c2c29803408f0cec4f02183d9012.exe

  • Size

    148KB

  • MD5

    ff13e065cd7fe469f4aac4fcdcd55359

  • SHA1

    b16de52db11a6cf5a60f3f6cde49a52a1370e9b4

  • SHA256

    05731714429349d9b4effbf0d1de415bc603c2c29803408f0cec4f02183d9012

  • SHA512

    f916e17a2cd09b617b9d660b6b8a021f759468c18df776674e48a171ef1615b7f3f545b5de1d9c70635a3a123a78fa55bc55a7e0ef05857c476bab0b633bb101

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 14aJo5L9PTZhv8XX6qRPncbTXecb8Qohqb Ryuk No system is safe
Wallets

14aJo5L9PTZhv8XX6qRPncbTXecb8Qohqb

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:1256
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1360
    • C:\Users\Admin\AppData\Local\Temp\05731714429349d9b4effbf0d1de415bc603c2c29803408f0cec4f02183d9012.exe
      "C:\Users\Admin\AppData\Local\Temp\05731714429349d9b4effbf0d1de415bc603c2c29803408f0cec4f02183d9012.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\05731714429349d9b4effbf0d1de415bc603c2c29803408f0cec4f02183d9012.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\05731714429349d9b4effbf0d1de415bc603c2c29803408f0cec4f02183d9012.exe" /f
          3⤵
          • Adds Run key to start application
          PID:316

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/860-55-0x000007FEFBE21000-0x000007FEFBE23000-memory.dmp
      Filesize

      8KB

    • memory/1256-56-0x000000013FD70000-0x00000001400F7000-memory.dmp
      Filesize

      3.5MB

    • memory/1256-57-0x000000013FD70000-0x00000001400F7000-memory.dmp
      Filesize

      3.5MB

    • memory/1360-59-0x000000013FD70000-0x00000001400F7000-memory.dmp
      Filesize

      3.5MB