Analysis

  • max time kernel
    190s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 06:04

General

  • Target

    6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe

  • Size

    152KB

  • MD5

    26118fb26bd9ed25daf7936ecc3e85e7

  • SHA1

    94dbd51c1f1a024ea2df91d636e2bbebdd88c8d7

  • SHA256

    6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9

  • SHA512

    602770e870a728539d59fa1c5a49c6a90f514d9139141840a10d6fb0dcb27969200cadd2cfe52b5f7c6d52540aa9cf4c6e25d235309245d63abe66d321d82b8a

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 1Kx9TT76PHwk8sw7Ur6PsMWyEtaogX7wWY Ryuk No system is safe
Wallets

1Kx9TT76PHwk8sw7Ur6PsMWyEtaogX7wWY

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1144
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1192
    • C:\Users\Admin\AppData\Local\Temp\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe
      "C:\Users\Admin\AppData\Local\Temp\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe"
      1⤵
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6da342cf712dc4c102bf41d23bfdae763b189091cc9ef98033917e92dd1c54c9.exe" /f
          3⤵
          • Adds Run key to start application
          PID:368

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1076-54-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp

      Filesize

      8KB

    • memory/1144-57-0x000000013FA60000-0x000000013FDE8000-memory.dmp

      Filesize

      3.5MB

    • memory/1144-55-0x000000013FA60000-0x000000013FDE8000-memory.dmp

      Filesize

      3.5MB

    • memory/1396-59-0x000000013FA60000-0x000000013FDE8000-memory.dmp

      Filesize

      3.5MB