Analysis

  • max time kernel
    167s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 07:19

General

  • Target

    53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe

  • Size

    170KB

  • MD5

    cbc4a644b35edb3610d76068a9bd5592

  • SHA1

    91e6feadc8900505902c626737d6a98f6244cfd6

  • SHA256

    53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74

  • SHA512

    85ad10e59645d50728bb9145553fa87c6e105a8555aba0d20b349223099109c4d3d4dde56c2cee2d71e5208372dae7db96b0dd4cb12389e767f132305ba85291

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at WayneEvenson@protonmail.com or WayneEvenson@tutanota.com BTC wallet: 14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk Ryuk No system is safe
Emails

WayneEvenson@protonmail.com

WayneEvenson@tutanota.com

Wallets

14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1372
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1268
    • C:\Users\Admin\AppData\Local\Temp\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe
      "C:\Users\Admin\AppData\Local\Temp\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\53e5bfb0be32202aaeff40f267454abdd12e58e50d295988ad111718ad886a74.exe" /f
          3⤵
          • Adds Run key to start application
          PID:684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1268-56-0x000000013FAA0000-0x000000013FE2E000-memory.dmp
      Filesize

      3.6MB

    • memory/1268-58-0x000000013FAA0000-0x000000013FE2E000-memory.dmp
      Filesize

      3.6MB

    • memory/1804-55-0x000007FEFBD71000-0x000007FEFBD73000-memory.dmp
      Filesize

      8KB