Analysis

  • max time kernel
    171s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 06:39

General

  • Target

    61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe

  • Size

    151KB

  • MD5

    fc9054449ba153dedba12b1443ab44cb

  • SHA1

    efff8297b62f2b88fd6f162fead7b883488b37a8

  • SHA256

    61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5

  • SHA512

    9a995ebc85291d8dfbc69af392b9df7b94434aa331fcc50758f8bff187b60661014f68221b22da87871c23a303c46a933d60146409331d5f367fbbca59a3ba55

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 18eu6KrFgzv8yTMVvKJkRM3YBAyHLonk5G Ryuk No system is safe
Wallets

18eu6KrFgzv8yTMVvKJkRM3YBAyHLonk5G

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1348
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1244
    • C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe
      "C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\61a07425ce30b287deca8e95bd2c03afef89acae17a6b041f418b91459ed53b5.exe" /f
          3⤵
          • Adds Run key to start application
          PID:680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1244-55-0x000000013F220000-0x000000013F5A9000-memory.dmp
      Filesize

      3.5MB

    • memory/1244-57-0x000000013F220000-0x000000013F5A9000-memory.dmp
      Filesize

      3.5MB

    • memory/1480-54-0x000007FEFC501000-0x000007FEFC503000-memory.dmp
      Filesize

      8KB