Analysis

  • max time kernel
    193s
  • max time network
    295s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-04-2021 11:24

General

  • Target

    09472e7d9209b7cfc3bbc2e815a2aa843133395b.exe

  • Size

    125KB

  • MD5

    66970cb2a5663b9ee15595096bb7d269

  • SHA1

    09472e7d9209b7cfc3bbc2e815a2aa843133395b

  • SHA256

    dcc3d3684420b9d998f854e68755246eda0d1b5a5d3f0b3e28ea1e82f32b16d6

  • SHA512

    2bba4be7e6e7f7959e7298387d0841643cb75904d7fd74032ccfca70fac5bf6b6d43feb6617f4e6d090ec5e671613fd4ad14ac6869ea3ff819d12fa9a96b58cf

Malware Config

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
[email protected] balance of shadow universe Ryuk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09472e7d9209b7cfc3bbc2e815a2aa843133395b.exe
    "C:\Users\Admin\AppData\Local\Temp\09472e7d9209b7cfc3bbc2e815a2aa843133395b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\sUVhxZOgslan.exe
      "C:\Users\Admin\AppData\Local\Temp\sUVhxZOgslan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1012
    • C:\Users\Admin\AppData\Local\Temp\yskLAzOJNlan.exe
      "C:\Users\Admin\AppData\Local\Temp\yskLAzOJNlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:728
    • C:\Users\Admin\AppData\Local\Temp\XgxBThoQJlan.exe
      "C:\Users\Admin\AppData\Local\Temp\XgxBThoQJlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1524
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1900
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1140
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
        PID:572
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
          3⤵
            PID:1332
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          2⤵
            PID:1152
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "audioendpointbuilder" /y
              3⤵
                PID:292
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
                PID:960
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  3⤵
                    PID:2088
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  2⤵
                    PID:2024
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      3⤵
                        PID:2072
                    • C:\Windows\SysWOW64\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      2⤵
                        PID:556
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          3⤵
                            PID:2124
                        • C:\Windows\SysWOW64\net.exe
                          "C:\Windows\System32\net.exe" stop "samss" /y
                          2⤵
                            PID:1880
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop "samss" /y
                              3⤵
                                PID:2324
                          • C:\Windows\system32\msiexec.exe
                            C:\Windows\system32\msiexec.exe /V
                            1⤵
                              PID:2144
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding A5A457BA5103513424D0A18646C2E9F1
                                2⤵
                                  PID:1608
                                • C:\Windows\system32\MsiExec.exe
                                  C:\Windows\system32\MsiExec.exe -Embedding 961727365FB7FC1BDC24340E56C07186
                                  2⤵
                                    PID:2980

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/1272-60-0x0000000075591000-0x0000000075593000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2144-138-0x000007FEFB991000-0x000007FEFB993000-memory.dmp

                                  Filesize

                                  8KB