Analysis

  • max time kernel
    167s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 08:45

General

  • Target

    3081e7cb254917f64638d21e52f307e6e1661ab64b8adaa50568578d1c3e888f.exe

  • Size

    150KB

  • MD5

    d7fe5e5a7f201faa9e4c170a6b5584de

  • SHA1

    b18fd85bd286be4390b6a2479dbbc63dac48ff56

  • SHA256

    3081e7cb254917f64638d21e52f307e6e1661ab64b8adaa50568578d1c3e888f

  • SHA512

    da7369aee1407d170217f0ec824cbaf38c5c4433280bd349ffc90ec0d57891bdc0e9f3b86c3f05b859ff665bb2d76464216c0dd4f93e22c6edba4fa6dfe58c0e

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation. More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder. No decryption software is available in the public. Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT DELETE readme files. To confirm our honest intentions.Send 2 different random files and you will get it decrypted. It can be from different computers on your network to be sure that one key decrypts everything. 2 files we unlock for free To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 1FRNVupsCyTjUvF36GxHZrvLaPtY6hgkTm Ryuk No system is safe
Wallets

1FRNVupsCyTjUvF36GxHZrvLaPtY6hgkTm

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1224
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1320
    • C:\Users\Admin\AppData\Local\Temp\3081e7cb254917f64638d21e52f307e6e1661ab64b8adaa50568578d1c3e888f.exe
      "C:\Users\Admin\AppData\Local\Temp\3081e7cb254917f64638d21e52f307e6e1661ab64b8adaa50568578d1c3e888f.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3081e7cb254917f64638d21e52f307e6e1661ab64b8adaa50568578d1c3e888f.exe" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\system32\reg.exe
          REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3081e7cb254917f64638d21e52f307e6e1661ab64b8adaa50568578d1c3e888f.exe" /f
          3⤵
          • Adds Run key to start application
          PID:1196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1224-56-0x000000013F1A0000-0x000000013F529000-memory.dmp
      Filesize

      3.5MB

    • memory/1224-58-0x000000013F1A0000-0x000000013F529000-memory.dmp
      Filesize

      3.5MB

    • memory/1320-59-0x000000013F1A0000-0x000000013F529000-memory.dmp
      Filesize

      3.5MB

    • memory/1600-55-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
      Filesize

      8KB