Analysis

  • max time kernel
    172s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 05:34

General

  • Target

    782788d736a6c603dbfb57f302e54e9050219e24dbde3c3b6f69484004d9415e.exe

  • Size

    170KB

  • MD5

    32d91009c10608aa3fb20abea38af923

  • SHA1

    c0af7c4c2acd9f76b8ff7206aed50b206a32ee26

  • SHA256

    782788d736a6c603dbfb57f302e54e9050219e24dbde3c3b6f69484004d9415e

  • SHA512

    9abe7527384cb8381b62ba4a476f28519859ed3c504183fb8cad2d0e34cd5328492864541cf3a2410daac018caf98cab92dc8f4fe6aa9435834ca9f0f8f18780

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk Ryuk No system is safe
Wallets

14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1336
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1256
    • C:\Users\Admin\AppData\Local\Temp\782788d736a6c603dbfb57f302e54e9050219e24dbde3c3b6f69484004d9415e.exe
      "C:\Users\Admin\AppData\Local\Temp\782788d736a6c603dbfb57f302e54e9050219e24dbde3c3b6f69484004d9415e.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\782788d736a6c603dbfb57f302e54e9050219e24dbde3c3b6f69484004d9415e.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\782788d736a6c603dbfb57f302e54e9050219e24dbde3c3b6f69484004d9415e.exe" /f
          3⤵
          • Adds Run key to start application
          PID:608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1256-55-0x000000013F520000-0x000000013F8AE000-memory.dmp
      Filesize

      3.6MB

    • memory/1256-56-0x000000013F520000-0x000000013F8AE000-memory.dmp
      Filesize

      3.6MB

    • memory/1336-59-0x000000013F520000-0x000000013F8AE000-memory.dmp
      Filesize

      3.6MB

    • memory/1668-54-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
      Filesize

      8KB