Analysis

  • max time kernel
    169s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 06:00

General

  • Target

    6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe

  • Size

    170KB

  • MD5

    6076c6a3207cde7fd0f2f28924efb63d

  • SHA1

    2f7cc3d8c7acd1614bf064f823b7f33078bff3e2

  • SHA256

    6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3

  • SHA512

    a18d3feb5a0b571d703e9bfeb5cea33768ddc8e0b8bea4f80f4a18c4dfa4aca2067182260efbd2a33483067d640b7fb7c025b011a0ab044f2cfe7bd8771066fe

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk Ryuk No system is safe
Wallets

14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1320
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1224
    • C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe
      "C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6ea3da41f8159b93733ecf63c786880e4095f4107c995acc4e841aa51fc3b5e3.exe" /f
          3⤵
          • Adds Run key to start application
          PID:468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1224-56-0x000000013FFF0000-0x000000014037E000-memory.dmp
      Filesize

      3.6MB

    • memory/1224-58-0x000000013FFF0000-0x000000014037E000-memory.dmp
      Filesize

      3.6MB

    • memory/1628-55-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
      Filesize

      8KB