Analysis

  • max time kernel
    172s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 07:48

General

  • Target

    46f4bff5e7232f725ea596b736d95e59f4ff45dc49c93ba275a4360216d76238.exe

  • Size

    170KB

  • MD5

    10bec3496015cbe868396b2b492b7c7d

  • SHA1

    51ca1c61c5cb3be6a27ab8ea921e41bf2598f023

  • SHA256

    46f4bff5e7232f725ea596b736d95e59f4ff45dc49c93ba275a4360216d76238

  • SHA512

    907d9759db4be17929f6418438791fff079f0ddb6bb8aff175389f41742c95229afd1dcd72a72193f0cdd5e225555781189244ecb9a3991d62f82db1fcd790b1

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk Ryuk No system is safe
Wallets

14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1364
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Program Files directory
      PID:1248
    • C:\Users\Admin\AppData\Local\Temp\46f4bff5e7232f725ea596b736d95e59f4ff45dc49c93ba275a4360216d76238.exe
      "C:\Users\Admin\AppData\Local\Temp\46f4bff5e7232f725ea596b736d95e59f4ff45dc49c93ba275a4360216d76238.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\46f4bff5e7232f725ea596b736d95e59f4ff45dc49c93ba275a4360216d76238.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\46f4bff5e7232f725ea596b736d95e59f4ff45dc49c93ba275a4360216d76238.exe" /f
          3⤵
          • Adds Run key to start application
          PID:560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1224-55-0x000007FEFB781000-0x000007FEFB783000-memory.dmp
      Filesize

      8KB

    • memory/1248-56-0x000000013FC80000-0x000000014000E000-memory.dmp
      Filesize

      3.6MB

    • memory/1248-58-0x000000013FC80000-0x000000014000E000-memory.dmp
      Filesize

      3.6MB