Analysis

  • max time kernel
    184s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-02-2022 08:26

General

  • Target

    0acb78ccddd5b957983294ce68aa5526b7b703c8d047bb25fcbd7692d8679dad.exe

  • Size

    207KB

  • MD5

    36dfbe051ab87906b8de92085335bddb

  • SHA1

    932d13cc4f14f33825d236cb7ed8c50314f73365

  • SHA256

    0acb78ccddd5b957983294ce68aa5526b7b703c8d047bb25fcbd7692d8679dad

  • SHA512

    3ad79c11e252513f651c2aa066668aeb263e51643eaa15766853ae764b2fd2b65f9f631b9e701c9b1c4f05232e9b87b3cc33d84fec4930f523c45a411356eb21

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

Family

ryuk

Ransom Note
<html><body><p style="font-weight:bold;font-size:125%;top:0;left:0;"> [email protected] <br> [email protected] </p><p style="position:absolute;bottom:0;right:1%;font-weight:bold;font-size:170%">balance of shadow universe</p><div style="font-size: 550%;font-weight:bold;width:50%;height:50%;overflow:auto;margin:auto;position:absolute;top:35%;left:40%;">Ryuk</div></body></html�������������������������������������������������������������������������������������������������������������������������������������������������������

Extracted

Path

C:\Documents and Settings\RyukReadMe.html

Family

ryuk

Ransom Note
[email protected] [email protected] balance of shadow universe Ryuk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\System32\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:5312
      • C:\Windows\System32\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "samss" /y
          3⤵
            PID:5304
        • C:\Windows\System32\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5968
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
            3⤵
              PID:6100
          • C:\Windows\System32\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:5980
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:6104
            • C:\Windows\System32\net.exe
              "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
              2⤵
                PID:5964
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                  3⤵
                    PID:4528
                • C:\Windows\System32\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  2⤵
                    PID:6128
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      3⤵
                        PID:1952
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                    1⤵
                      PID:2208
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      1⤵
                        PID:2252
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
                        1⤵
                          PID:2520
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2716
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 2716 -s 924
                            2⤵
                            • Drops file in Windows directory
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4788
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2888
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 2888 -s 1316
                            2⤵
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5884
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2964
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3056
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:2476
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3360
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3948
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3520
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1608
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 1608 -s 3236
                                      2⤵
                                      • Program crash
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5876
                                  • C:\Users\Admin\AppData\Local\Temp\0acb78ccddd5b957983294ce68aa5526b7b703c8d047bb25fcbd7692d8679dad.exe
                                    "C:\Users\Admin\AppData\Local\Temp\0acb78ccddd5b957983294ce68aa5526b7b703c8d047bb25fcbd7692d8679dad.exe"
                                    1⤵
                                    • Checks computer location settings
                                    • Drops desktop.ini file(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:1976
                                    • C:\Windows\System32\net.exe
                                      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5192
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                        3⤵
                                          PID:5432
                                      • C:\Windows\System32\net.exe
                                        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:5184
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                          3⤵
                                            PID:5436
                                        • C:\Windows\System32\net.exe
                                          "C:\Windows\System32\net.exe" stop "samss" /y
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:5340
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 stop "samss" /y
                                            3⤵
                                              PID:5596
                                          • C:\Windows\System32\net.exe
                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:5456
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 stop "samss" /y
                                              3⤵
                                                PID:5588
                                            • C:\Windows\System32\net.exe
                                              "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                              2⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4500
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                                3⤵
                                                  PID:2576
                                              • C:\Windows\System32\net.exe
                                                "C:\Windows\System32\net.exe" stop "samss" /y
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2116
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 stop "samss" /y
                                                  3⤵
                                                    PID:452
                                                • C:\Windows\System32\net.exe
                                                  "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1288
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                                    3⤵
                                                      PID:2172
                                                  • C:\Windows\System32\net.exe
                                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                                    2⤵
                                                      PID:1896
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 stop "samss" /y
                                                        3⤵
                                                          PID:3504
                                                      • C:\Windows\System32\net.exe
                                                        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                                        2⤵
                                                          PID:3228
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                                            3⤵
                                                              PID:6056
                                                          • C:\Windows\System32\net.exe
                                                            "C:\Windows\System32\net.exe" stop "samss" /y
                                                            2⤵
                                                              PID:4824
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 stop "samss" /y
                                                                3⤵
                                                                  PID:5724
                                                            • C:\Windows\system32\MusNotifyIcon.exe
                                                              %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
                                                              1⤵
                                                              • Checks processor information in registry
                                                              PID:3276
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -pss -s 456 -p 1608 -ip 1608
                                                              1⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4544
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -pss -s 472 -p 2888 -ip 2888
                                                              1⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2732
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p
                                                              1⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:5424

                                                            Network

                                                            MITRE ATT&CK Enterprise v6

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • memory/2188-130-0x00007FF6CAAB0000-0x00007FF6CAD8B000-memory.dmp

                                                              Filesize

                                                              2.9MB

                                                            • memory/2208-131-0x00007FF6CAAB0000-0x00007FF6CAD8B000-memory.dmp

                                                              Filesize

                                                              2.9MB