Analysis

  • max time kernel
    4294137s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    02-03-2022 03:58

General

  • Target

    00dd4a371156258e4fe3c421c044b0244500df971ae37b8ea6650fd45ad8c9de.exe

  • Size

    448KB

  • MD5

    bf7b854542cfa423dee3b7233c4a255e

  • SHA1

    a9b09989972cc063b34c4afcd82ebe9203d61be2

  • SHA256

    00dd4a371156258e4fe3c421c044b0244500df971ae37b8ea6650fd45ad8c9de

  • SHA512

    147205767585c86b29435ca44a605d06208b7e126007fbc3d5a8c1a30896f03c0d832c07608895cd1e14b3966853306ebac1058f02c2e68efc8f89fad938cada

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

Family

ryuk

Ransom Note
<html><body><p style="font-weight:bold;font-size:125%;top:0;left:0;"> [email protected] <br> </p><p style="position:absolute;bottom:0;right:1%;font-weight:bold;font-size:170%">balance of shadow universe</p><div style="font-size: 550%;font-weight:bold;width:50%;height:50%;overflow:auto;margin:auto;position:absolute;top:35%;left:40%;">Ryuk</div></body></html�������������������������������������������������������������������������������������������������������������������������������������������������������

Extracted

Path

C:\Users\Admin\AppData\Local\Microsoft\RyukReadMe.html

Family

ryuk

Ransom Note
[email protected] balance of shadow universe Ryuk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00dd4a371156258e4fe3c421c044b0244500df971ae37b8ea6650fd45ad8c9de.exe
    "C:\Users\Admin\AppData\Local\Temp\00dd4a371156258e4fe3c421c044b0244500df971ae37b8ea6650fd45ad8c9de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\00dd4a371156258e4fe3c421c044b0244500df971ae37b8ea6650fd45ad8c9de.exe
      "C:\Users\Admin\AppData\Local\Temp\00dd4a371156258e4fe3c421c044b0244500df971ae37b8ea6650fd45ad8c9de.exe"
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Users\Admin\AppData\Local\Temp\XqBtfkc.exe
        "C:\Users\Admin\AppData\Local\Temp\XqBtfkc.exe" 8 LAN
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Users\Admin\AppData\Local\Temp\XqBtfkc.exe
          "C:\Users\Admin\AppData\Local\Temp\XqBtfkc.exe" 8 LAN
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\icacls.exe
            icacls "C:\*" /grant Everyone:F /T /C /Q
            5⤵
            • Modifies file permissions
            PID:8748
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c vssadmin.exe Delete Shadows /all /quiet
            5⤵
              PID:9224
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin.exe Delete Shadows /all /quiet
                6⤵
                • Interacts with shadow copies
                PID:9288
            • C:\Windows\SysWOW64\icacls.exe
              icacls "D:\*" /grant Everyone:F /T /C /Q
              5⤵
              • Modifies file permissions
              PID:8740
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              5⤵
                PID:9344
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  6⤵
                    PID:9372
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  5⤵
                    PID:58284
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      6⤵
                        PID:58316
                    • C:\Windows\SysWOW64\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      5⤵
                        PID:110460
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          6⤵
                            PID:110880
                    • C:\Windows\SysWOW64\net.exe
                      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1520
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                        4⤵
                          PID:324
                      • C:\Windows\SysWOW64\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:392
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          4⤵
                            PID:1836
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\*" /grant Everyone:F /T /C /Q
                          3⤵
                          • Modifies file permissions
                          PID:1812
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "D:\*" /grant Everyone:F /T /C /Q
                          3⤵
                          • Modifies file permissions
                          PID:1760
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c vssadmin.exe Delete Shadows /all /quiet
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1004
                          • C:\Windows\SysWOW64\vssadmin.exe
                            vssadmin.exe Delete Shadows /all /quiet
                            4⤵
                            • Interacts with shadow copies
                            PID:1952
                        • C:\Windows\SysWOW64\net.exe
                          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1448
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                            4⤵
                              PID:2200
                          • C:\Windows\SysWOW64\net.exe
                            "C:\Windows\System32\net.exe" stop "samss" /y
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2236
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop "samss" /y
                              4⤵
                                PID:2272
                            • C:\Windows\SysWOW64\net.exe
                              "C:\Windows\System32\net.exe" stop "samss" /y
                              3⤵
                                PID:54188
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "samss" /y
                                  4⤵
                                    PID:53848
                                • C:\Windows\SysWOW64\net.exe
                                  "C:\Windows\System32\net.exe" stop "samss" /y
                                  3⤵
                                    PID:54248
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop "samss" /y
                                      4⤵
                                        PID:53780
                                    • C:\Windows\SysWOW64\net.exe
                                      "C:\Windows\System32\net.exe" stop "samss" /y
                                      3⤵
                                        PID:90780
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop "samss" /y
                                          4⤵
                                            PID:90804
                                        • C:\Windows\SysWOW64\net.exe
                                          "C:\Windows\System32\net.exe" stop "samss" /y
                                          3⤵
                                            PID:93936
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop "samss" /y
                                              4⤵
                                                PID:94480
                                        • C:\Windows\system32\vssvc.exe
                                          C:\Windows\system32\vssvc.exe
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1524

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/516-60-0x0000000030000000-0x0000000030172000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/764-65-0x0000000001CB0000-0x0000000001CE8000-memory.dmp

                                          Filesize

                                          224KB

                                        • memory/956-54-0x0000000076891000-0x0000000076893000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/956-58-0x00000000003B0000-0x00000000003E6000-memory.dmp

                                          Filesize

                                          216KB

                                        • memory/956-55-0x0000000000480000-0x00000000004B8000-memory.dmp

                                          Filesize

                                          224KB

                                        • memory/1636-72-0x0000000030000000-0x0000000030172000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/1636-131-0x000000004F580000-0x000000004F6A4000-memory.dmp

                                          Filesize

                                          1.1MB