Analysis

  • max time kernel
    175s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    19-02-2022 08:50

General

  • Target

    03059f141d8a25d75bb0ec98484bb6008da5dded3899576c700c80a0cbbc1dea.exe

  • Size

    1.4MB

  • MD5

    760cbfb1910baf7a2ab4e281c5c555b3

  • SHA1

    cb77fbd21e24dd609f4f4de1cbefcb1f8f30aaf9

  • SHA256

    03059f141d8a25d75bb0ec98484bb6008da5dded3899576c700c80a0cbbc1dea

  • SHA512

    ce35e5217e5513fe96d2ae1e579d5697f5a88cf4d3085352a41eae73ae75ea259c7e497e01a1265aaaf145afd7c62db6252cfaa0d7a395b5360ac4842c895739

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk Ryuk No system is safe
Wallets

14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1236
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1144
    • C:\Users\Admin\AppData\Local\Temp\03059f141d8a25d75bb0ec98484bb6008da5dded3899576c700c80a0cbbc1dea.exe
      "C:\Users\Admin\AppData\Local\Temp\03059f141d8a25d75bb0ec98484bb6008da5dded3899576c700c80a0cbbc1dea.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\users\Public\vuFJF.exe
        "C:\users\Public\vuFJF.exe" C:\Users\Admin\AppData\Local\Temp\03059f141d8a25d75bb0ec98484bb6008da5dded3899576c700c80a0cbbc1dea.exe
        2⤵
        • Executes dropped EXE
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\vuFJF.exe" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:752
          • C:\Windows\system32\reg.exe
            REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\vuFJF.exe" /f
            4⤵
            • Adds Run key to start application
            PID:1940

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vuFJF.exe

      MD5

      31bd0f224e7e74eee2847f43aae23974

      SHA1

      92e331e1e8ad30538f38dd7ba31386afafa14a58

      SHA256

      8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d

      SHA512

      a13f05a12b084ef425f542ff4be824bbccb5dbdfe085af8b7e19d81a6bcba4b8c1debcc38f6b57bc9265a4db21eed70852ece8cc62b3ef14c47fca3035a55249

    • \Users\Public\vuFJF.exe

      MD5

      31bd0f224e7e74eee2847f43aae23974

      SHA1

      92e331e1e8ad30538f38dd7ba31386afafa14a58

      SHA256

      8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d

      SHA512

      a13f05a12b084ef425f542ff4be824bbccb5dbdfe085af8b7e19d81a6bcba4b8c1debcc38f6b57bc9265a4db21eed70852ece8cc62b3ef14c47fca3035a55249

    • memory/744-57-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp

      Filesize

      8KB

    • memory/808-54-0x00000000766D1000-0x00000000766D3000-memory.dmp

      Filesize

      8KB

    • memory/1144-58-0x000000013FF40000-0x00000001402CE000-memory.dmp

      Filesize

      3.6MB

    • memory/1144-60-0x000000013FF40000-0x00000001402CE000-memory.dmp

      Filesize

      3.6MB

    • memory/1236-61-0x000000013FF40000-0x00000001402CE000-memory.dmp

      Filesize

      3.6MB