Analysis

  • max time kernel
    183s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 00:25

General

  • Target

    f21f222d8f62f2223faec375e834efb76f96b73ef70e0ef09024586cf9eef638.exe

  • Size

    153KB

  • MD5

    61e6ce03440b0f92dbec5c1a519afa23

  • SHA1

    4579e18d96e6f00cce267cc64513e8689546da7a

  • SHA256

    f21f222d8f62f2223faec375e834efb76f96b73ef70e0ef09024586cf9eef638

  • SHA512

    e1aa4eb1b63d1cf8815c263c705407cffa90f024f8db8859b8a6969339f9a444c42cfe3f2c84f6474fb90cbfc8f571b177a941d86f184e4c322598bb9492176c

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 1ChnbV4Rt7nsb5acw5YfYyvBFDj1RXcVQu Ryuk No system is safe
Wallets

1ChnbV4Rt7nsb5acw5YfYyvBFDj1RXcVQu

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1252
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1140
    • C:\Users\Admin\AppData\Local\Temp\f21f222d8f62f2223faec375e834efb76f96b73ef70e0ef09024586cf9eef638.exe
      "C:\Users\Admin\AppData\Local\Temp\f21f222d8f62f2223faec375e834efb76f96b73ef70e0ef09024586cf9eef638.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f21f222d8f62f2223faec375e834efb76f96b73ef70e0ef09024586cf9eef638.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f21f222d8f62f2223faec375e834efb76f96b73ef70e0ef09024586cf9eef638.exe" /f
          3⤵
          • Adds Run key to start application
          PID:112

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/976-54-0x000007FEFC511000-0x000007FEFC513000-memory.dmp
      Filesize

      8KB

    • memory/1140-55-0x000000013FC70000-0x000000013FFF9000-memory.dmp
      Filesize

      3.5MB

    • memory/1140-56-0x000000013FC70000-0x000000013FFF9000-memory.dmp
      Filesize

      3.5MB

    • memory/1252-58-0x000000013FC70000-0x000000013FFF9000-memory.dmp
      Filesize

      3.5MB