Analysis

  • max time kernel
    165s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 09:01

General

  • Target

    2a97228a72f59f4a7095efcadf5adf6d2f6365e094b7c3de34348ab38a3e9912.exe

  • Size

    193KB

  • MD5

    cfb761465693bd4511f038d8e468e62e

  • SHA1

    c8d64b3d2208a3cf40f4d9c182c9829beaa1eb86

  • SHA256

    2a97228a72f59f4a7095efcadf5adf6d2f6365e094b7c3de34348ab38a3e9912

  • SHA512

    2622751f9f5ab89287a1d88c9f027a7117549fcd0280f104a598c7953713d32e6ce5adfdd26abec709e1c848b8bc9f50e5226185721a22d2b3573d2d0264d36c

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

Family

ryuk

Ransom Note
<html><body><p style="font-weight:bold;font-size:125%;top:0;left:0;"> [email protected] <br> </p><p style="position:absolute;bottom:0;right:1%;font-weight:bold;font-size:170%">balance of shadow universe</p><div style="font-size: 550%;font-weight:bold;width:50%;height:50%;overflow:auto;margin:auto;position:absolute;top:35%;left:40%;">Ryuk</div></body></html�������������������������������������������������������������������������������������������������������������������������������������������������������

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

Family

ryuk

Ransom Note
[email protected] balance of shadow universe Ryuk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a97228a72f59f4a7095efcadf5adf6d2f6365e094b7c3de34348ab38a3e9912.exe
    "C:\Users\Admin\AppData\Local\Temp\2a97228a72f59f4a7095efcadf5adf6d2f6365e094b7c3de34348ab38a3e9912.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\lsdyXfy.exe
      "C:\Users\Admin\AppData\Local\Temp\lsdyXfy.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
          4⤵
            PID:2664
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "samss" /y
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "samss" /y
            4⤵
              PID:2640
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            3⤵
              PID:36296
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "samss" /y
                4⤵
                  PID:36336
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                3⤵
                  PID:51076
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    4⤵
                      PID:51120
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2144
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                    3⤵
                      PID:2672
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2128
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                      3⤵
                        PID:2656
                    • C:\Windows\SysWOW64\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2220
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        3⤵
                          PID:2692
                      • C:\Windows\SysWOW64\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2236
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          3⤵
                            PID:2680
                        • C:\Windows\SysWOW64\net.exe
                          "C:\Windows\System32\net.exe" stop "samss" /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:36816
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "samss" /y
                            3⤵
                              PID:35980
                          • C:\Windows\SysWOW64\net.exe
                            "C:\Windows\System32\net.exe" stop "samss" /y
                            2⤵
                              PID:36012
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "samss" /y
                                3⤵
                                  PID:36076
                              • C:\Windows\SysWOW64\net.exe
                                "C:\Windows\System32\net.exe" stop "samss" /y
                                2⤵
                                  PID:47552
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop "samss" /y
                                    3⤵
                                      PID:47404
                                  • C:\Windows\SysWOW64\net.exe
                                    "C:\Windows\System32\net.exe" stop "samss" /y
                                    2⤵
                                      PID:47516
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop "samss" /y
                                        3⤵
                                          PID:47844

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_3bd845b8-ce6a-4337-9974-31490196462a
                                      MD5

                                      93a5aadeec082ffc1bca5aa27af70f52

                                      SHA1

                                      47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                                      SHA256

                                      a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                                      SHA512

                                      df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                                    • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
                                      MD5

                                      d6d77d9000b3decc7ee5b1c70137ce31

                                      SHA1

                                      ddaac70c0f89ca1dad8609896f46a1b406815276

                                      SHA256

                                      e70be40aecb791c2b2fa0b2475e94bbf2c3d70b015d41d7675b38a94a6e9eaae

                                      SHA512

                                      97c3525a0cc41f2d58b7fbe742e76fac365ea0530386cb9b2d891ac918760c64eac643f01823acdd7109d6d548aa40726253c46c242390e230da07685c5d23a9

                                    • C:\Users\Admin\AppData\Local\Temp\lsdyXfy.exe
                                      MD5

                                      cfb761465693bd4511f038d8e468e62e

                                      SHA1

                                      c8d64b3d2208a3cf40f4d9c182c9829beaa1eb86

                                      SHA256

                                      2a97228a72f59f4a7095efcadf5adf6d2f6365e094b7c3de34348ab38a3e9912

                                      SHA512

                                      2622751f9f5ab89287a1d88c9f027a7117549fcd0280f104a598c7953713d32e6ce5adfdd26abec709e1c848b8bc9f50e5226185721a22d2b3573d2d0264d36c

                                    • \Users\Admin\AppData\Local\Temp\lsdyXfy.exe
                                      MD5

                                      cfb761465693bd4511f038d8e468e62e

                                      SHA1

                                      c8d64b3d2208a3cf40f4d9c182c9829beaa1eb86

                                      SHA256

                                      2a97228a72f59f4a7095efcadf5adf6d2f6365e094b7c3de34348ab38a3e9912

                                      SHA512

                                      2622751f9f5ab89287a1d88c9f027a7117549fcd0280f104a598c7953713d32e6ce5adfdd26abec709e1c848b8bc9f50e5226185721a22d2b3573d2d0264d36c

                                    • \Users\Admin\AppData\Local\Temp\lsdyXfy.exe
                                      MD5

                                      cfb761465693bd4511f038d8e468e62e

                                      SHA1

                                      c8d64b3d2208a3cf40f4d9c182c9829beaa1eb86

                                      SHA256

                                      2a97228a72f59f4a7095efcadf5adf6d2f6365e094b7c3de34348ab38a3e9912

                                      SHA512

                                      2622751f9f5ab89287a1d88c9f027a7117549fcd0280f104a598c7953713d32e6ce5adfdd26abec709e1c848b8bc9f50e5226185721a22d2b3573d2d0264d36c

                                    • memory/268-62-0x000000000E140000-0x000000000EBFA000-memory.dmp
                                      Filesize

                                      10.7MB

                                    • memory/268-63-0x000000000EE40000-0x000000000EF64000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1396-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
                                      Filesize

                                      8KB