Analysis

  • max time kernel
    171s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 02:18

General

  • Target

    c51024bb119211c335f95e731cfa9a744fcdb645a57d35fb379d01b7dbdd098e.exe

  • Size

    155KB

  • MD5

    1354ac0d5be0c8d03f4e3aba78d2223e

  • SHA1

    a44a8c8c8f167d455db41316f3616ef5703bffff

  • SHA256

    c51024bb119211c335f95e731cfa9a744fcdb645a57d35fb379d01b7dbdd098e

  • SHA512

    b9b785f3b4640b2cd508e748032c8b85519464d8e36887993bb2e86d92ff72fe8f086a659b0b5e5ef0561db146573aa3beb7bb929fc85d3635531c3d981eaa60

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 1CN2iQbBikFK9jM34Nb3WLx5DCenQLnbXp Ryuk
Wallets

1CN2iQbBikFK9jM34Nb3WLx5DCenQLnbXp

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1224
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1348
    • C:\Users\Admin\AppData\Local\Temp\c51024bb119211c335f95e731cfa9a744fcdb645a57d35fb379d01b7dbdd098e.exe
      "C:\Users\Admin\AppData\Local\Temp\c51024bb119211c335f95e731cfa9a744fcdb645a57d35fb379d01b7dbdd098e.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c51024bb119211c335f95e731cfa9a744fcdb645a57d35fb379d01b7dbdd098e.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c51024bb119211c335f95e731cfa9a744fcdb645a57d35fb379d01b7dbdd098e.exe" /f
          3⤵
          • Adds Run key to start application
          PID:1480
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "-1769671524-2047063744-17257684391542644666-908914415205421536315793505922074380614"
      1⤵
        PID:2044

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/828-55-0x000007FEFC401000-0x000007FEFC403000-memory.dmp
        Filesize

        8KB

      • memory/1224-56-0x000000013F950000-0x000000013FCDA000-memory.dmp
        Filesize

        3.5MB

      • memory/1224-57-0x000000013F950000-0x000000013FCDA000-memory.dmp
        Filesize

        3.5MB