Analysis

  • max time kernel
    168s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 09:18

General

  • Target

    23e7c1b52d6ea8adec233eaff38c6a00153de3b99f51b02fe6a297ee5210f9c8.exe

  • Size

    170KB

  • MD5

    c4a5c4a20aa92002fd73ffa1eae12875

  • SHA1

    de32df32c920015197ed7304d67ac3475876502b

  • SHA256

    23e7c1b52d6ea8adec233eaff38c6a00153de3b99f51b02fe6a297ee5210f9c8

  • SHA512

    0c8b7702f0f8cfb715f4c7d2c254d3224c7f4f2aacc6cef30f774be8d3210b2defacbabf812d936d590ec720ab7c19c69ae8844f5a55993d0e31d3041fdf9e0b

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk Ryuk No system is safe
Wallets

14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1224
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1348
    • C:\Users\Admin\AppData\Local\Temp\23e7c1b52d6ea8adec233eaff38c6a00153de3b99f51b02fe6a297ee5210f9c8.exe
      "C:\Users\Admin\AppData\Local\Temp\23e7c1b52d6ea8adec233eaff38c6a00153de3b99f51b02fe6a297ee5210f9c8.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\23e7c1b52d6ea8adec233eaff38c6a00153de3b99f51b02fe6a297ee5210f9c8.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\23e7c1b52d6ea8adec233eaff38c6a00153de3b99f51b02fe6a297ee5210f9c8.exe" /f
          3⤵
          • Adds Run key to start application
          PID:1328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1224-56-0x000000013FE20000-0x00000001401AE000-memory.dmp
      Filesize

      3.6MB

    • memory/1224-57-0x000000013FE20000-0x00000001401AE000-memory.dmp
      Filesize

      3.6MB

    • memory/1348-60-0x000000013FE20000-0x00000001401AE000-memory.dmp
      Filesize

      3.6MB

    • memory/1624-55-0x000007FEFC401000-0x000007FEFC403000-memory.dmp
      Filesize

      8KB