Analysis

  • max time kernel
    176s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 02:41

General

  • Target

    bb43f54a93284e12598c1650b23cb44e0a254c6ab0593cc1d87fae2f19768470.exe

  • Size

    153KB

  • MD5

    bc812e73df40f9c193d3039041c4dd32

  • SHA1

    5329a5292bf28d89eb0c7f1cbd7960d60239e951

  • SHA256

    bb43f54a93284e12598c1650b23cb44e0a254c6ab0593cc1d87fae2f19768470

  • SHA512

    945f66e50155086560d33615250db8dd517fe2fbf517720e4c43ffedf83f3cf8b7f8372fe39c51b33f8463590120b4a62b394d7462dafd01362b88aa90a44b89

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 15LsUgfnuGc1PsHJPcfLQJEnHm2FnGAgYC Ryuk No system is safe
Wallets

15LsUgfnuGc1PsHJPcfLQJEnHm2FnGAgYC

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1236
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1320
    • C:\Users\Admin\AppData\Local\Temp\bb43f54a93284e12598c1650b23cb44e0a254c6ab0593cc1d87fae2f19768470.exe
      "C:\Users\Admin\AppData\Local\Temp\bb43f54a93284e12598c1650b23cb44e0a254c6ab0593cc1d87fae2f19768470.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\bb43f54a93284e12598c1650b23cb44e0a254c6ab0593cc1d87fae2f19768470.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\bb43f54a93284e12598c1650b23cb44e0a254c6ab0593cc1d87fae2f19768470.exe" /f
          3⤵
          • Adds Run key to start application
          PID:564

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/528-55-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
      Filesize

      8KB

    • memory/1236-56-0x000000013FBD0000-0x000000013FF59000-memory.dmp
      Filesize

      3.5MB

    • memory/1236-58-0x000000013FBD0000-0x000000013FF59000-memory.dmp
      Filesize

      3.5MB