Analysis

  • max time kernel
    171s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 07:48

General

  • Target

    46fb27f4cff2d33baae3b1c199797d1f0929bc03166cebd092081e4fe2f9ea6e.exe

  • Size

    152KB

  • MD5

    bc041eb3eeb75312288557c23e919caa

  • SHA1

    258c5fc6145aaeca748ae9fb85ca1d9dfba93fc6

  • SHA256

    46fb27f4cff2d33baae3b1c199797d1f0929bc03166cebd092081e4fe2f9ea6e

  • SHA512

    461a0c07559c66157c9f285fed06dfe4888438ce29eebfa4b7ed89fb53cd70e3a4e4fc05f3816344cd3bda3040762069724b1f51189955a5dbf1a714427842b6

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 1L9fYHJJxeLMD2yyhh1cMFU2EWF5ihgAmJ Ryuk No system is safe
Wallets

1L9fYHJJxeLMD2yyhh1cMFU2EWF5ihgAmJ

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1228
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1312
    • C:\Users\Admin\AppData\Local\Temp\46fb27f4cff2d33baae3b1c199797d1f0929bc03166cebd092081e4fe2f9ea6e.exe
      "C:\Users\Admin\AppData\Local\Temp\46fb27f4cff2d33baae3b1c199797d1f0929bc03166cebd092081e4fe2f9ea6e.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\46fb27f4cff2d33baae3b1c199797d1f0929bc03166cebd092081e4fe2f9ea6e.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\46fb27f4cff2d33baae3b1c199797d1f0929bc03166cebd092081e4fe2f9ea6e.exe" /f
          3⤵
          • Adds Run key to start application
          PID:572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1228-56-0x000000013F200000-0x000000013F589000-memory.dmp
      Filesize

      3.5MB

    • memory/1228-58-0x000000013F200000-0x000000013F589000-memory.dmp
      Filesize

      3.5MB

    • memory/1396-55-0x000007FEFB791000-0x000007FEFB793000-memory.dmp
      Filesize

      8KB