Analysis

  • max time kernel
    207s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-02-2022 07:45

General

  • Target

    487d4698c6c938ca3e9251827a5813ddd21e26584b3459d768e457ddd4e8c4d4.exe

  • Size

    193KB

  • MD5

    e197188193bc7e7a2049c8c966c2e148

  • SHA1

    8a12a2255be5b4d42c90c5d0b9f2d4797fa3cd69

  • SHA256

    487d4698c6c938ca3e9251827a5813ddd21e26584b3459d768e457ddd4e8c4d4

  • SHA512

    edf405353d643eeb038b4040b1bd1f5558ec6fded6c7ab516497d6f62c1f48d0c2d948d5bb8d6cc3ec87fd7f4f2ce883879ea20bcf86b69721629ae67a3323d8

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

Family

ryuk

Ransom Note
<html><body><p style="font-weight:bold;font-size:125%;top:0;left:0;"> [email protected] <br> </p><p style="position:absolute;bottom:0;right:1%;font-weight:bold;font-size:170%">balance of shadow universe</p><div style="font-size: 550%;font-weight:bold;width:50%;height:50%;overflow:auto;margin:auto;position:absolute;top:35%;left:40%;">Ryuk</div></body></html�������������������������������������������������������������������������������������������������������������������������������������������������������

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\487d4698c6c938ca3e9251827a5813ddd21e26584b3459d768e457ddd4e8c4d4.exe
    "C:\Users\Admin\AppData\Local\Temp\487d4698c6c938ca3e9251827a5813ddd21e26584b3459d768e457ddd4e8c4d4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\lwOczsq.exe
      "C:\Users\Admin\AppData\Local\Temp\lwOczsq.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3468
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        3⤵
          PID:3816
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          3⤵
            PID:2024
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          2⤵
            PID:1224
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
            2⤵
              PID:3208
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
                PID:2900
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                2⤵
                  PID:3936
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k NetworkService -p
                1⤵
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                PID:3304

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_0d751396-3164-4736-b931-4f59d47ff1f2
                MD5

                93a5aadeec082ffc1bca5aa27af70f52

                SHA1

                47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                SHA256

                a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                SHA512

                df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

              • C:\Users\Admin\AppData\Local\Temp\lwOczsq.exe
                MD5

                e197188193bc7e7a2049c8c966c2e148

                SHA1

                8a12a2255be5b4d42c90c5d0b9f2d4797fa3cd69

                SHA256

                487d4698c6c938ca3e9251827a5813ddd21e26584b3459d768e457ddd4e8c4d4

                SHA512

                edf405353d643eeb038b4040b1bd1f5558ec6fded6c7ab516497d6f62c1f48d0c2d948d5bb8d6cc3ec87fd7f4f2ce883879ea20bcf86b69721629ae67a3323d8

              • C:\Users\Admin\AppData\Local\Temp\lwOczsq.exe
                MD5

                e197188193bc7e7a2049c8c966c2e148

                SHA1

                8a12a2255be5b4d42c90c5d0b9f2d4797fa3cd69

                SHA256

                487d4698c6c938ca3e9251827a5813ddd21e26584b3459d768e457ddd4e8c4d4

                SHA512

                edf405353d643eeb038b4040b1bd1f5558ec6fded6c7ab516497d6f62c1f48d0c2d948d5bb8d6cc3ec87fd7f4f2ce883879ea20bcf86b69721629ae67a3323d8