Resubmissions

21-07-2024 15:03

240721-se4c2awdnp 10

21-07-2024 15:00

240721-sdg4eatfqg 10

Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21-07-2024 15:00

General

  • Target

    23f8aa94ffb3c08a62735fe7fee5799880a8f322ce1d55ec49a13a3f85312db2.exe

  • Size

    384KB

  • MD5

    5ac0f050f93f86e69026faea1fbb4450

  • SHA1

    9709774fde9ec740ad6fed8ed79903296ca9d571

  • SHA256

    23f8aa94ffb3c08a62735fe7fee5799880a8f322ce1d55ec49a13a3f85312db2

  • SHA512

    b554487c4e26a85ec5179cdcc1d25b5bc494e8821a8899fbbf868c3cf41f70cc72db107613b3f6655d3ab70f4db94cce2589066bb354b1ed955098d3911b844d

  • SSDEEP

    6144:f5yaXtrA/WSo1rl3ALrlHQpn0BwK3SBDmhYfFQC:fTX6WSofcZ+KCIGD

Malware Config

Extracted

Path

C:\RyukReadMe.txt

Family

ryuk

Ransom Note
Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm. Backups were either encrypted or deleted or backup disks were formatted. Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover. We exclusively have decryption software for your situation No decryption software is available in the public. DO NOT RESET OR SHUTDOWN - files may be damaged. DO NOT RENAME OR MOVE the encrypted and readme files. DO NOT DELETE readme files. This may lead to the impossibility of recovery of the certain files. To get info (decrypt your files) contact us at [email protected] or [email protected] BTC wallet: 14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk Ryuk No system is safe
Wallets

14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Drops startup file
    • Drops file in Program Files directory
    PID:1116
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1164
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:1496
      • C:\Users\Admin\AppData\Local\Temp\23f8aa94ffb3c08a62735fe7fee5799880a8f322ce1d55ec49a13a3f85312db2.exe
        "C:\Users\Admin\AppData\Local\Temp\23f8aa94ffb3c08a62735fe7fee5799880a8f322ce1d55ec49a13a3f85312db2.exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\users\Public\WFPRv.exe
          "C:\users\Public\WFPRv.exe" C:\Users\Admin\AppData\Local\Temp\23f8aa94ffb3c08a62735fe7fee5799880a8f322ce1d55ec49a13a3f85312db2.exe
          2⤵
          • Deletes itself
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1452
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\WFPRv.exe" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:852
            • C:\Windows\system32\reg.exe
              REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\WFPRv.exe" /f
              4⤵
              • Adds Run key to start application
              PID:2668
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
        1⤵
          PID:1440
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          1⤵
            PID:5724

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\RyukReadMe.txt

            Filesize

            804B

            MD5

            cd99cba6153cbc0b14b7a849e4d0180f

            SHA1

            375961866404a705916cbc6cd4915de7d9778923

            SHA256

            74c43a177917b1d57ea2eaf6212ccf3b9012b4d68bc45284349443eed0bf5ee2

            SHA512

            0c9f250c0e2ec9736b072a9807b6c3bec4b670ab2f511e65cf5d79e9a8c9a209eb91736ce2765b52b6d94a57c6aa1c16bb08e16727660699b70608439c8b7cda

          • C:\Users\Public\WFPRv.exe

            Filesize

            170KB

            MD5

            31bd0f224e7e74eee2847f43aae23974

            SHA1

            92e331e1e8ad30538f38dd7ba31386afafa14a58

            SHA256

            8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d

            SHA512

            a13f05a12b084ef425f542ff4be824bbccb5dbdfe085af8b7e19d81a6bcba4b8c1debcc38f6b57bc9265a4db21eed70852ece8cc62b3ef14c47fca3035a55249

          • memory/1116-5-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-7-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-8-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-36-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-35-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-34-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-33-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-32-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-30-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-109-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-107-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-105-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-103-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-101-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-95-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-98-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-97-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-91-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-89-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-88-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-87-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-81-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-80-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-78-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-76-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-73-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-72-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-67-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-65-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-63-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-62-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-60-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-57-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-55-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-51-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-46-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-41-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-37-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-104-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-96-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-85-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-75-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-69-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-31-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-29-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-61-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-56-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-54-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-50-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-48-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-43-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-42-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-40-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1116-37471-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB

          • memory/1440-18-0x000000013FC70000-0x000000013FFFE000-memory.dmp

            Filesize

            3.6MB