Analysis

  • max time kernel
    154s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-03-2022 06:51

General

  • Target

    aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5.exe

  • Size

    808KB

  • MD5

    50cc057a164640715e70a43979175a3f

  • SHA1

    690d83a764b7f4b65232e25c410c02cc5901ad72

  • SHA256

    aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5

  • SHA512

    ea527edb150fd8e582e13597053a0e84604f45265181aa410608161a6e0e8aa0988e9c84735cdda01cdf6bab362a60ef490c233e1c947a15ee7b61cd48d60aa2

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

Family

ryuk

Ransom Note
<html><body><p style="font-weight:bold;font-size:125%;top:0;left:0;"> unumschooler1972@protonmail.com <br> </p><p style="position:absolute;bottom:0;right:1%;font-weight:bold;font-size:170%">balance of shadow universe</p><div style="font-size: 550%;font-weight:bold;width:50%;height:50%;overflow:auto;margin:auto;position:absolute;top:35%;left:40%;">Ryuk</div></body></html�������������������������������������������������������������������������������������������������������������������������������������������������������
Emails

unumschooler1972@protonmail.com

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

Family

ryuk

Ransom Note
unumschooler1972@protonmail.com balance of shadow universe Ryuk
Emails

unumschooler1972@protonmail.com

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5.exe
    "C:\Users\Admin\AppData\Local\Temp\aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Users\Admin\AppData\Local\Temp\aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5.exe
      "C:\Users\Admin\AppData\Local\Temp\aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5.exe"
      2⤵
      • Checks computer location settings
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Users\Admin\AppData\Local\Temp\qydJmMi.exe
        "C:\Users\Admin\AppData\Local\Temp\qydJmMi.exe" 8 LAN
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Users\Admin\AppData\Local\Temp\qydJmMi.exe
          "C:\Users\Admin\AppData\Local\Temp\qydJmMi.exe" 8 LAN
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1472
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3572
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              6⤵
                PID:5244
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 8264
              5⤵
              • Program crash
              PID:16812
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
            4⤵
              PID:3788
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3860
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              4⤵
                PID:4704
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4560
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "audioendpointbuilder" /y
                4⤵
                  PID:3048
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\System32\net.exe" stop "samss" /y
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4328
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  4⤵
                    PID:1900
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:15872
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "samss" /y
                    4⤵
                      PID:16924
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\System32\net.exe" stop "samss" /y
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:17544
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      4⤵
                        PID:17824
                    • C:\Windows\SysWOW64\net.exe
                      "C:\Windows\System32\net.exe" stop "samss" /y
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:11848
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "samss" /y
                        4⤵
                          PID:11900
                      • C:\Windows\SysWOW64\net.exe
                        "C:\Windows\System32\net.exe" stop "samss" /y
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:12924
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop "samss" /y
                          4⤵
                            PID:12976
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1472 -ip 1472
                      1⤵
                        PID:15476

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      3
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_e269d2c1-0edf-4391-ac7b-818b8e88b04f
                        MD5

                        93a5aadeec082ffc1bca5aa27af70f52

                        SHA1

                        47a92aee3ea4d1c1954ed4da9f86dd79d9277d31

                        SHA256

                        a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294

                        SHA512

                        df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45

                      • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
                        MD5

                        3b40f517a25611205b0ba7af8ae225f1

                        SHA1

                        aa7e89f3d1202b37ff89d629ebe10dae8c4e14db

                        SHA256

                        385752904c61abf42b315b172c40b4a50d50cc58c94077cff0815c834e1ac013

                        SHA512

                        8d17239868ef33175214e14fc5ad245c9d5505deaf8747c079e6e05bca1c77e62bbacc5af8519dccae63b8d4e959ed32d3748d62de1aa3f7b256c35524af9f52

                      • C:\Users\Admin\AppData\Local\Temp\qydJmMi.exe
                        MD5

                        50cc057a164640715e70a43979175a3f

                        SHA1

                        690d83a764b7f4b65232e25c410c02cc5901ad72

                        SHA256

                        aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5

                        SHA512

                        ea527edb150fd8e582e13597053a0e84604f45265181aa410608161a6e0e8aa0988e9c84735cdda01cdf6bab362a60ef490c233e1c947a15ee7b61cd48d60aa2

                      • C:\Users\Admin\AppData\Local\Temp\qydJmMi.exe
                        MD5

                        50cc057a164640715e70a43979175a3f

                        SHA1

                        690d83a764b7f4b65232e25c410c02cc5901ad72

                        SHA256

                        aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5

                        SHA512

                        ea527edb150fd8e582e13597053a0e84604f45265181aa410608161a6e0e8aa0988e9c84735cdda01cdf6bab362a60ef490c233e1c947a15ee7b61cd48d60aa2

                      • C:\Users\Admin\AppData\Local\Temp\qydJmMi.exe
                        MD5

                        50cc057a164640715e70a43979175a3f

                        SHA1

                        690d83a764b7f4b65232e25c410c02cc5901ad72

                        SHA256

                        aced9fc0fe2737e1b1354b27462b7013126a573bf13b7b73fcb9b35a637831b5

                        SHA512

                        ea527edb150fd8e582e13597053a0e84604f45265181aa410608161a6e0e8aa0988e9c84735cdda01cdf6bab362a60ef490c233e1c947a15ee7b61cd48d60aa2

                      • memory/620-131-0x0000000030000000-0x0000000030170000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/1472-135-0x0000000030000000-0x0000000030170000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/3696-130-0x0000000002300000-0x0000000002333000-memory.dmp
                        Filesize

                        204KB