Analysis

  • max time kernel
    173s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 08:36

General

  • Target

    3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe

  • Size

    119KB

  • MD5

    02da6d6d95eaf94583b666c2ed490d70

  • SHA1

    38b7074c06f3badbd7e86b7d32c1ddbccff43cb3

  • SHA256

    3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349

  • SHA512

    5ca227bf56e27f8c59f34340681b925a2976f337f646a8f1ba5138698b6f21e81001e27ab313c3fa75bfcf0c43d72f1825bb3ef237dc96e2a893b824e8ccfd4c

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 12N7W9ycLhuck9Q2wT8E6BaN6XzZ4DMLau Ryuk No system is safe
Wallets

12N7W9ycLhuck9Q2wT8E6BaN6XzZ4DMLau

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1240
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1328
      • C:\Users\Admin\AppData\Local\Temp\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe
        "C:\Users\Admin\AppData\Local\Temp\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe"
        1⤵
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe" /f /reg:64
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:832
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3533b142cd5b092a59d02aa677c344106be5f549e83a1be077822e5a8dcd4349.exe" /f /reg:64
            3⤵
            • Adds Run key to start application
            PID:564

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1240-55-0x0000000030000000-0x0000000030381000-memory.dmp
        Filesize

        3.5MB

      • memory/1444-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
        Filesize

        8KB