Analysis

  • max time kernel
    167s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 05:02

General

  • Target

    85d9b9e22f6b8e1f1d6a56d219d7c4d486b72657834050ce7652792536d0c8e3.exe

  • Size

    385KB

  • MD5

    3895a370b0c69c7e23ebb5ca1598525d

  • SHA1

    0eea1b978df04a50f44657bbdc520905fdcd11cc

  • SHA256

    85d9b9e22f6b8e1f1d6a56d219d7c4d486b72657834050ce7652792536d0c8e3

  • SHA512

    bc87ca0f0a4ba081e92eaab959988f29c8c0d2d338a7d679025a3d4c5921d20856b55febcc41b19c67f6a5a9f8e89bb60a11e641f54d2de62949e37ce6305f1c

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 15FC73BdkpDMUWmxo7e7gtLRtM8gQgXyb4 Ryuk No system is safe
Wallets

15FC73BdkpDMUWmxo7e7gtLRtM8gQgXyb4

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1232
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1144
    • C:\Users\Admin\AppData\Local\Temp\85d9b9e22f6b8e1f1d6a56d219d7c4d486b72657834050ce7652792536d0c8e3.exe
      "C:\Users\Admin\AppData\Local\Temp\85d9b9e22f6b8e1f1d6a56d219d7c4d486b72657834050ce7652792536d0c8e3.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\users\Public\WJKeH.exe
        "C:\users\Public\WJKeH.exe" C:\Users\Admin\AppData\Local\Temp\85d9b9e22f6b8e1f1d6a56d219d7c4d486b72657834050ce7652792536d0c8e3.exe
        2⤵
        • Executes dropped EXE
        • Deletes itself
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\WJKeH.exe" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1528
          • C:\Windows\system32\reg.exe
            REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\WJKeH.exe" /f
            4⤵
            • Adds Run key to start application
            PID:1780

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\WJKeH.exe
      MD5

      567407d941d99abeff20a1b836570d30

      SHA1

      e8866fda01f91c6d4bf8c51cf4cbc7f103e87b0b

      SHA256

      a0dccbe010859116063fc3f7e00c8c7bd68b849eeb7238a10b1b9f07f5c36510

      SHA512

      514cc28f8da0e8bf054bf0a0963c4253a16df1d5cb8e87dd09294ab97d8e1b5b5fc18c54920a3829d40b0bdda5837567a73b39b4d1839ab919d672ceaf32989b

    • \Users\Public\WJKeH.exe
      MD5

      567407d941d99abeff20a1b836570d30

      SHA1

      e8866fda01f91c6d4bf8c51cf4cbc7f103e87b0b

      SHA256

      a0dccbe010859116063fc3f7e00c8c7bd68b849eeb7238a10b1b9f07f5c36510

      SHA512

      514cc28f8da0e8bf054bf0a0963c4253a16df1d5cb8e87dd09294ab97d8e1b5b5fc18c54920a3829d40b0bdda5837567a73b39b4d1839ab919d672ceaf32989b

    • memory/528-58-0x000007FEFBF81000-0x000007FEFBF83000-memory.dmp
      Filesize

      8KB

    • memory/1144-59-0x000000013F4C0000-0x000000013F84E000-memory.dmp
      Filesize

      3.6MB

    • memory/1144-60-0x000000013F4C0000-0x000000013F84E000-memory.dmp
      Filesize

      3.6MB

    • memory/1232-63-0x000000013F4C0000-0x000000013F84E000-memory.dmp
      Filesize

      3.6MB

    • memory/1876-55-0x00000000760F1000-0x00000000760F3000-memory.dmp
      Filesize

      8KB