Analysis

  • max time kernel
    173s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-02-2022 07:39

General

  • Target

    4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe

  • Size

    112KB

  • MD5

    253ca028e0e6c66a5933af768ff0516a

  • SHA1

    c8122f753fdaee7139f3fad1ed3c564fb52fd210

  • SHA256

    4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1

  • SHA512

    0b92be9dd25d83c1a324b0cc0e54800333c7f71635be15ba777985c40a17fadace1fdeb1c49eec457c946c46753a87a27f6a8a1ae4113bee644a3e7b9d0908e0

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
<html><body><p style="font-weight:bold;font-size:125%;top:0;left:0;"> [email protected] <br> </p><p style="position:absolute;bottom:0;right:1%;font-weight:bold;font-size:170%">balance of shadow universe</p><div style="font-size: 550%;font-weight:bold;width:50%;height:50%;overflow:auto;margin:auto;position:absolute;top:35%;left:40%;">Ryuk</div></body></html�������������������������������������������������������������������������������������������������������������������������������������������������������

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
[email protected] balance of shadow universe Ryuk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe
    "C:\Users\Admin\AppData\Local\Temp\4b058c6cdfa223c3178bc56e3db00a5b6db92c405fdc8ccb9008b83aa5309cd1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\PTaGYlLwZlan.exe
      "C:\Users\Admin\AppData\Local\Temp\PTaGYlLwZlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:452
    • C:\Users\Admin\AppData\Local\Temp\NlVtzkEkNlan.exe
      "C:\Users\Admin\AppData\Local\Temp\NlVtzkEkNlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:560
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "WMIC.exe shadowcopy delete"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        WMIC.exe shadowcopy delete
        3⤵
          PID:4536
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c "bootstatuspolicy ignoreallfailures"
        2⤵
          PID:1036
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c "bcdedit /set {default} recoveryenabled No & bcdedit /set {default}"
          2⤵
            PID:2652
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c "vssadmin.exe Delete Shadows /all /quiet"
            2⤵
              PID:3716
            • C:\Windows\SysWOW64\icacls.exe
              icacls "D:\*" /grant Everyone:F /T /C /Q
              2⤵
              • Modifies file permissions
              PID:1868
            • C:\Windows\SysWOW64\icacls.exe
              icacls "C:\*" /grant Everyone:F /T /C /Q
              2⤵
              • Modifies file permissions
              PID:432
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4232
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                3⤵
                  PID:4564
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4224
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                  3⤵
                    PID:4556
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4284
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    3⤵
                      PID:4548
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4276
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      3⤵
                        PID:4572
                  • C:\Windows\system32\MusNotifyIcon.exe
                    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
                    1⤵
                    • Checks processor information in registry
                    PID:1272

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads