Analysis

  • max time kernel
    176s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 02:06

General

  • Target

    d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe

  • Size

    147KB

  • MD5

    4e3618b8f7be3a34a2aa0d0bbc815c3c

  • SHA1

    c355d59793382cc448c9947e17ebff0b309bb1fe

  • SHA256

    d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e

  • SHA512

    ea0c67d162a149752379675f80fc11ab64a72a049b3c87100f3f839e3b4faf84aaf32ad2087f67f402203b31f0bce999e1918715959dd3ad502bb0291b294213

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 1GXgngwDMSJZ1Vahmf6iexKVePPXsxGS6H Ryuk No system is safe
Wallets

1GXgngwDMSJZ1Vahmf6iexKVePPXsxGS6H

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1376
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1276
    • C:\Users\Admin\AppData\Local\Temp\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe
      "C:\Users\Admin\AppData\Local\Temp\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\d672c284a23cd10cdec990be23d62e0f8862ca5a6ec9f55af7697dbaa17fda8e.exe" /f
          3⤵
          • Adds Run key to start application
          PID:580

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1088-54-0x000007FEFC321000-0x000007FEFC323000-memory.dmp
      Filesize

      8KB

    • memory/1276-55-0x000000013F3F0000-0x000000013F777000-memory.dmp
      Filesize

      3.5MB

    • memory/1276-57-0x000000013F3F0000-0x000000013F777000-memory.dmp
      Filesize

      3.5MB

    • memory/1376-58-0x000000013F3F0000-0x000000013F777000-memory.dmp
      Filesize

      3.5MB