Analysis

  • max time kernel
    273s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-04-2021 14:41

General

  • Target

    rabid-explanation.exe

  • Size

    205KB

  • MD5

    7971b1a36647406d5d150a12087744f5

  • SHA1

    2fb4a5b516d6a41688245d28a8030af24a2e250c

  • SHA256

    c3ccfd4dd4b5d6bcde6ce0c5eed8ee12f8a2b4a5bec4bd6d06805689f412f23f

  • SHA512

    527ea88e6c948c809eb5940c53b9f47715fdcf0f88466270e99ea35b2757a8cbde8d9a0fb4ae52c43393c1b1a3248077e14e7aefd3ebbb6103091cf18bde977d

Score
10/10

Malware Config

Extracted

Path

C:\RyukReadMe.html

Family

ryuk

Ransom Note
[email protected] [email protected] balance of shadow universe Ryuk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Drops file in Drivers directory 18 IoCs
  • Modifies extensions of user files 26 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1172
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
      • Drops file in Drivers directory
      • Modifies extensions of user files
      • Drops startup file
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\System32\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
          3⤵
            PID:108
        • C:\Windows\System32\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1092
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            3⤵
              PID:820
          • C:\Windows\System32\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:58128
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:58156
            • C:\Windows\System32\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:81864
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                3⤵
                  PID:81964
              • C:\Windows\System32\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                  PID:121872
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    3⤵
                      PID:122472
                  • C:\Windows\System32\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                      PID:216920
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:216948
                      • C:\Windows\System32\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        2⤵
                          PID:330612
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 stop "samss" /y
                            3⤵
                              PID:333300
                        • C:\Users\Admin\AppData\Local\Temp\rabid-explanation.exe
                          "C:\Users\Admin\AppData\Local\Temp\rabid-explanation.exe"
                          1⤵
                          • Drops file in Drivers directory
                          • Modifies extensions of user files
                          • Drops startup file
                          • Drops desktop.ini file(s)
                          • Drops file in System32 directory
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1268
                          • C:\Windows\System32\net.exe
                            "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1864
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                              3⤵
                                PID:608
                            • C:\Windows\System32\net.exe
                              "C:\Windows\System32\net.exe" stop "samss" /y
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1768
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 stop "samss" /y
                                3⤵
                                  PID:1692
                              • C:\Windows\System32\net.exe
                                "C:\Windows\System32\net.exe" stop "samss" /y
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2332
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 stop "samss" /y
                                  3⤵
                                    PID:2600
                                • C:\Windows\System32\net.exe
                                  "C:\Windows\System32\net.exe" stop "samss" /y
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:57024
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 stop "samss" /y
                                    3⤵
                                      PID:57052
                                  • C:\Windows\System32\net.exe
                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:58364
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop "samss" /y
                                      3⤵
                                        PID:58148
                                    • C:\Windows\System32\net.exe
                                      "C:\Windows\System32\net.exe" stop "samss" /y
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:77544
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 stop "samss" /y
                                        3⤵
                                          PID:77604
                                      • C:\Windows\System32\net.exe
                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                        2⤵
                                          PID:86336
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 stop "samss" /y
                                            3⤵
                                              PID:86620
                                          • C:\Windows\System32\net.exe
                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                            2⤵
                                              PID:117636
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 stop "samss" /y
                                                3⤵
                                                  PID:117800
                                              • C:\Windows\System32\net.exe
                                                "C:\Windows\System32\net.exe" stop "samss" /y
                                                2⤵
                                                  PID:123068
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 stop "samss" /y
                                                    3⤵
                                                      PID:123096
                                                  • C:\Windows\System32\net.exe
                                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                                    2⤵
                                                      PID:216876
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 stop "samss" /y
                                                        3⤵
                                                          PID:216904
                                                      • C:\Windows\System32\net.exe
                                                        "C:\Windows\System32\net.exe" stop "samss" /y
                                                        2⤵
                                                          PID:216964
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 stop "samss" /y
                                                            3⤵
                                                              PID:216992
                                                          • C:\Windows\System32\net.exe
                                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                                            2⤵
                                                              PID:309256
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 stop "samss" /y
                                                                3⤵
                                                                  PID:309980
                                                              • C:\Windows\System32\net.exe
                                                                "C:\Windows\System32\net.exe" stop "samss" /y
                                                                2⤵
                                                                  PID:339188
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 stop "samss" /y
                                                                    3⤵
                                                                      PID:339772

                                                                Network

                                                                MITRE ATT&CK Enterprise v6

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • memory/1120-60-0x000000013F1E0000-0x000000013F577000-memory.dmp

                                                                  Filesize

                                                                  3.6MB

                                                                • memory/1172-62-0x000000013F1E0000-0x000000013F577000-memory.dmp

                                                                  Filesize

                                                                  3.6MB

                                                                • memory/1268-61-0x000007FEFC391000-0x000007FEFC393000-memory.dmp

                                                                  Filesize

                                                                  8KB