Analysis

  • max time kernel
    175s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-02-2022 06:25

General

  • Target

    66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe

  • Size

    200KB

  • MD5

    ebcadf583bfc61ebb3dd8a119527d829

  • SHA1

    259be1414a0ac7892dddea0259b41094150b8d3d

  • SHA256

    66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe

  • SHA512

    9d1099a3cd7675b2baebd2b9b67db42800f0afd33c8ff326155c54e16328bf0b477cfff6fa3785921f1b62eeca8b8ece9afd01cdc3f6fd9f3751e5603c3a87bb

Score
10/10

Malware Config

Extracted

Path

C:\RyukReadMe.html

Family

ryuk

Ransom Note
<html><body><p style="font-weight:bold;font-size:125%;top:0;left:0;"> [email protected] <br> [email protected] </p><p style="position:absolute;bottom:0;right:1%;font-weight:bold;font-size:170%">balance of shadow universe</p><div style="font-size: 550%;font-weight:bold;width:50%;height:50%;overflow:auto;margin:auto;position:absolute;top:35%;left:40%;">Ryuk</div></body></html�������������������������������������������������������������������������������������������������������������������������������������������������������

Extracted

Path

C:\Documents and Settings\Admin\AppData\Local\Adobe\Acrobat\RyukReadMe.html

Family

ryuk

Ransom Note
[email protected] [email protected] balance of shadow universe Ryuk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup
    1⤵
      PID:2236
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2280
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
        1⤵
          PID:2520
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2720 -s 1008
            2⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            PID:5088
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2720 -s 1008
            2⤵
            • Program crash
            PID:3732
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2908
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2908 -s 1388
            2⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            PID:4028
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:2972
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3056
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:2812
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:1632
                • C:\Windows\system32\backgroundTaskHost.exe
                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                  1⤵
                    PID:992
                  • C:\Windows\system32\backgroundTaskHost.exe
                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3448
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 3448 -s 2428
                      2⤵
                      • Program crash
                      • Checks processor information in registry
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3984
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3344
                    • C:\Windows\system32\sihost.exe
                      sihost.exe
                      1⤵
                      • Drops desktop.ini file(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2216
                      • C:\Windows\System32\net.exe
                        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2476
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                          3⤵
                            PID:1248
                        • C:\Windows\System32\net.exe
                          "C:\Windows\System32\net.exe" stop "samss" /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2640
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 stop "samss" /y
                            3⤵
                              PID:3400
                          • C:\Windows\System32\net.exe
                            "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:5828
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                              3⤵
                                PID:6020
                            • C:\Windows\System32\net.exe
                              "C:\Windows\System32\net.exe" stop "samss" /y
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5840
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 stop "samss" /y
                                3⤵
                                  PID:6084
                              • C:\Windows\System32\net.exe
                                "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                2⤵
                                  PID:4036
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                    3⤵
                                      PID:6300
                                  • C:\Windows\System32\net.exe
                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                    2⤵
                                      PID:6192
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 stop "samss" /y
                                        3⤵
                                          PID:6316
                                    • C:\Users\Admin\AppData\Local\Temp\66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe
                                      "C:\Users\Admin\AppData\Local\Temp\66973026e9f6c24e4e88f631fc72efb4c9096e67e9e726486cea4c2986512ebe.exe"
                                      1⤵
                                      • Checks computer location settings
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:1316
                                      • C:\Windows\System32\net.exe
                                        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:660
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                          3⤵
                                            PID:2168
                                        • C:\Windows\System32\net.exe
                                          "C:\Windows\System32\net.exe" stop "samss" /y
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3204
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 stop "samss" /y
                                            3⤵
                                              PID:496
                                          • C:\Windows\System32\net.exe
                                            "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:5060
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                              3⤵
                                                PID:1232
                                            • C:\Windows\System32\net.exe
                                              "C:\Windows\System32\net.exe" stop "samss" /y
                                              2⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:5080
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 stop "samss" /y
                                                3⤵
                                                  PID:4472
                                              • C:\Windows\System32\net.exe
                                                "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:5800
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                                  3⤵
                                                    PID:6108
                                                • C:\Windows\System32\net.exe
                                                  "C:\Windows\System32\net.exe" stop "samss" /y
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:5812
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 stop "samss" /y
                                                    3⤵
                                                      PID:6100
                                                  • C:\Windows\System32\net.exe
                                                    "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:5360
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                                      3⤵
                                                        PID:5416
                                                    • C:\Windows\System32\net.exe
                                                      "C:\Windows\System32\net.exe" stop "samss" /y
                                                      2⤵
                                                        PID:5280
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 stop "samss" /y
                                                          3⤵
                                                            PID:2876
                                                        • C:\Windows\System32\net.exe
                                                          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                                          2⤵
                                                            PID:3208
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                                              3⤵
                                                                PID:6324
                                                            • C:\Windows\System32\net.exe
                                                              "C:\Windows\System32\net.exe" stop "samss" /y
                                                              2⤵
                                                                PID:224
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 stop "samss" /y
                                                                  3⤵
                                                                    PID:6308
                                                                • C:\Windows\System32\net.exe
                                                                  "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                                                                  2⤵
                                                                    PID:6464
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                                                                      3⤵
                                                                        PID:6572
                                                                    • C:\Windows\System32\net.exe
                                                                      "C:\Windows\System32\net.exe" stop "samss" /y
                                                                      2⤵
                                                                        PID:6484
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 stop "samss" /y
                                                                          3⤵
                                                                            PID:6612
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -pss -s 368 -p 2720 -ip 2720
                                                                        1⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3524
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -pss -s 484 -p 2908 -ip 2908
                                                                        1⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3148
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -pss -s 520 -p 3448 -ip 3448
                                                                        1⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4412

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v6

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • memory/2216-130-0x00007FF6C1B00000-0x00007FF6C1DDA000-memory.dmp

                                                                        Filesize

                                                                        2.9MB

                                                                      • memory/2236-131-0x00007FF6C1B00000-0x00007FF6C1DDA000-memory.dmp

                                                                        Filesize

                                                                        2.9MB

                                                                      • memory/3448-132-0x00007FF6C1B00000-0x00007FF6C1DDA000-memory.dmp

                                                                        Filesize

                                                                        2.9MB