Analysis

  • max time kernel
    188s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 02:28

General

  • Target

    c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe

  • Size

    315KB

  • MD5

    9412504a6d0ba4a5526c42b032ae51de

  • SHA1

    3cc1f29877ed739f0fee3250b2cbc648f9f014f1

  • SHA256

    c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0

  • SHA512

    52f77c8c4e8308afd4ed928e2c94c44594ad9185b8a8ede24c7185f8ba4d225ac58f5c3cf80a228c1cd2b78df7910c296eefdac4e623cf4d0116d9c2df647a71

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk Ryuk No system is safe
Wallets

14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1172
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1100
    • C:\Users\Admin\AppData\Local\Temp\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe
      "C:\Users\Admin\AppData\Local\Temp\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c12ea811bbe3c730529545f379aa852ed85c6ae5d45307dd45cc13ca0cd6ccd0.exe" /f
          3⤵
          • Adds Run key to start application
          PID:1724

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1100-55-0x000000013F3C0000-0x000000013F74E000-memory.dmp
      Filesize

      3.6MB

    • memory/1100-58-0x000000013F3C0000-0x000000013F74E000-memory.dmp
      Filesize

      3.6MB

    • memory/1916-54-0x000007FEFB8C1000-0x000007FEFB8C3000-memory.dmp
      Filesize

      8KB