Overview
overview
10Static
static
7Documents/...er.exe
windows7-x64
10Documents/...er.exe
windows10-2004-x64
10Documents/...ll.exe
windows7-x64
9Documents/...ll.exe
windows10-2004-x64
3Documents/...aw.exe
windows7-x64
10Documents/...aw.exe
windows10-2004-x64
10Documents/...ky.exe
windows7-x64
10Documents/...ky.exe
windows10-2004-x64
10Documents/...31.exe
windows7-x64
1Documents/...31.exe
windows10-2004-x64
1Documents/...3 .exe
windows7-x64
7Documents/...3 .exe
windows10-2004-x64
3Documents/...d9.dll
windows7-x64
10Documents/...d9.dll
windows10-2004-x64
10027cc450ef...ju.dll
windows7-x64
10027cc450ef...ju.dll
windows10-2004-x64
10ee29b9c013...bc6.js
windows7-x64
3ee29b9c013...bc6.js
windows10-2004-x64
3fe2e5d0543...L9.rtf
windows7-x64
4fe2e5d0543...L9.rtf
windows10-2004-x64
1Documents/...uy.hta
windows7-x64
10Documents/...uy.hta
windows10-2004-x64
10Documents/...st.exe
windows7-x64
7Documents/...st.exe
windows10-2004-x64
7Documents/...39.exe
windows7-x64
6Documents/...39.exe
windows10-2004-x64
6Documents/...5c.exe
windows7-x64
6Documents/...5c.exe
windows10-2004-x64
Documents/...00.exe
windows7-x64
7Documents/...00.exe
windows10-2004-x64
7Supplement...16.scr
windows7-x64
3Supplement...16.scr
windows10-2004-x64
3Resubmissions
22-08-2024 18:43
240822-xc563asamh 1021-08-2024 17:16
240821-vtjnaathnq 1030-06-2024 00:59
240630-bcjr6svbkk 1020-06-2024 02:02
240620-cf43ysxbnk 1020-06-2024 01:44
240620-b5v1xawemk 1019-06-2024 01:10
240619-bjmseavfmp 1018-06-2024 20:40
240618-zfwsxawdpa 1018-06-2024 13:45
240618-q2vcjawdle 10Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
19-06-2024 01:10
Behavioral task
behavioral1
Sample
Documents/Ransomware.Cerber/cerber.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Documents/Ransomware.Cerber/cerber.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Documents/Ransomware.Cryptowall/cryptowall.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
Documents/Ransomware.Cryptowall/cryptowall.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
Documents/Ransomware.Jigsaw/jigsaw.exe
Resource
win7-20240419-en
Behavioral task
behavioral6
Sample
Documents/Ransomware.Jigsaw/jigsaw.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
Documents/Ransomware.Locky/Locky.exe
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
Documents/Ransomware.Locky/Locky.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral9
Sample
Documents/Ransomware.Mamba/131.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Documents/Ransomware.Mamba/131.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
Documents/Ransomware.Matsnu/Matsnu-MBRwipingRansomware_1B2D2A4B97C7C2727D571BBF9376F54F_Inkasso Rechnung vom 27.05.2013 .exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
Documents/Ransomware.Matsnu/Matsnu-MBRwipingRansomware_1B2D2A4B97C7C2727D571BBF9376F54F_Inkasso Rechnung vom 27.05.2013 .exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Documents/Ransomware.Petrwrap/Ransomware.Petrwrap/027cc450ef5f8c5f653329641ec1fed9.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Documents/Ransomware.Petrwrap/Ransomware.Petrwrap/027cc450ef5f8c5f653329641ec1fed9.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral15
Sample
027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745_98STJd8lju.dll
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745_98STJd8lju.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
ee29b9c01318a1e23836b949942db14d4811246fdae2f41df9f0dcd922c63bc6.js
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
ee29b9c01318a1e23836b949942db14d4811246fdae2f41df9f0dcd922c63bc6.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
fe2e5d0543b4c8769e401ec216d78a5a3547dfd426fd47e097df04a5f7d6d206_OFkNP1kKL9.rtf
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
fe2e5d0543b4c8769e401ec216d78a5a3547dfd426fd47e097df04a5f7d6d206_OFkNP1kKL9.rtf
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
Documents/Ransomware.Petrwrap/Ransomware.Petrwrap/myguy.hta
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
Documents/Ransomware.Petrwrap/Ransomware.Petrwrap/myguy.hta
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
Documents/Ransomware.Petrwrap/Ransomware.Petrwrap/svchost.exe
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
Documents/Ransomware.Petrwrap/Ransomware.Petrwrap/svchost.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral25
Sample
Documents/Ransomware.Petya/Ransomware.Petya/26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739.exe
Resource
win7-20240611-en
Behavioral task
behavioral26
Sample
Documents/Ransomware.Petya/Ransomware.Petya/26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
Documents/Ransomware.Petya/Ransomware.Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c.exe
Resource
win7-20240508-en
Behavioral task
behavioral28
Sample
Documents/Ransomware.Petya/Ransomware.Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral29
Sample
Documents/Ransomware.Radamant/Ransomware.Radamant/DUMP_00A10000-00A1D000.exe
Resource
win7-20240508-en
Behavioral task
behavioral30
Sample
Documents/Ransomware.Radamant/Ransomware.Radamant/DUMP_00A10000-00A1D000.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
Supplementary Agreement 26_01_2016.scr
Resource
win7-20240611-en
Behavioral task
behavioral32
Sample
Supplementary Agreement 26_01_2016.scr
Resource
win10v2004-20240508-en
General
-
Target
Documents/Ransomware.Radamant/Ransomware.Radamant/DUMP_00A10000-00A1D000.exe
-
Size
52KB
-
MD5
6152709e741c4d5a5d793d35817b4c3d
-
SHA1
05ae9c76f8f85ad2247c06d26a88bbbcfff4d62e
-
SHA256
2c4c8066a1a7dfdf42c57ff4f9016f1ba05bcb004ff8b0ffc0989165d2ad30e2
-
SHA512
1e5ebd53ac942b0f06f759f936efebeeb9a74062647cd978d5112720f772f607b12ee20c02ab838104a7a947fef2fde79b0db944286d8daf2e6e6d16e10b9390
-
SSDEEP
768:UR/FcohAQFBY4JzKNkN3QZ0gGINlVOWcm:U1PhAQztJWNeCVOWc
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2796 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
DirectX.exepid process 2896 DirectX.exe -
Loads dropped DLL 2 IoCs
Processes:
DUMP_00A10000-00A1D000.exepid process 1704 DUMP_00A10000-00A1D000.exe 1704 DUMP_00A10000-00A1D000.exe -
Processes:
resource yara_rule behavioral29/memory/1704-0-0x0000000000400000-0x0000000000419000-memory.dmp upx \Users\Admin\AppData\Roaming\DirectX.exe upx behavioral29/memory/1704-6-0x0000000003CA0000-0x0000000003CB9000-memory.dmp upx behavioral29/memory/2896-14-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral29/memory/1704-23-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral29/memory/2896-25-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral29/memory/2896-30-0x0000000000400000-0x0000000000419000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
DirectX.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DirectX = "C:\\Users\\Admin\\AppData\\Roaming\\DirectX.exe" DirectX.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\DirectX = "C:\\Users\\Admin\\AppData\\Roaming\\DirectX.exe" DirectX.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org 5 checkip.dyndns.org 2 checkip.dyndns.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2112 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2112 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
DUMP_00A10000-00A1D000.execmd.exedescription pid process target process PID 1704 wrote to memory of 2896 1704 DUMP_00A10000-00A1D000.exe DirectX.exe PID 1704 wrote to memory of 2896 1704 DUMP_00A10000-00A1D000.exe DirectX.exe PID 1704 wrote to memory of 2896 1704 DUMP_00A10000-00A1D000.exe DirectX.exe PID 1704 wrote to memory of 2896 1704 DUMP_00A10000-00A1D000.exe DirectX.exe PID 1704 wrote to memory of 2796 1704 DUMP_00A10000-00A1D000.exe cmd.exe PID 1704 wrote to memory of 2796 1704 DUMP_00A10000-00A1D000.exe cmd.exe PID 1704 wrote to memory of 2796 1704 DUMP_00A10000-00A1D000.exe cmd.exe PID 1704 wrote to memory of 2796 1704 DUMP_00A10000-00A1D000.exe cmd.exe PID 2796 wrote to memory of 2112 2796 cmd.exe taskkill.exe PID 2796 wrote to memory of 2112 2796 cmd.exe taskkill.exe PID 2796 wrote to memory of 2112 2796 cmd.exe taskkill.exe PID 2796 wrote to memory of 2112 2796 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Radamant\Ransomware.Radamant\DUMP_00A10000-00A1D000.exe"C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Radamant\Ransomware.Radamant\DUMP_00A10000-00A1D000.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Roaming\DirectX.exe"C:\Users\Admin\AppData\Roaming\DirectX.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2896
-
-
C:\Windows\SysWOW64\cmd.execmd /c aaa.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im DUMP_00A10000-00A1D000.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD52861e1b3a96bd68affe71c9c07142aae
SHA113cdf1d8667309b8e92e630c6026f1bc94b40845
SHA25662a90c33cd71d3ecc13d6d002d1797e37042791819d1d24d3acbba53a4e834bb
SHA5128f86a6f09e0a587cd533b1c3400d26196f7738972add27cbd34712eb85dc019f4c99f8406f1edbee8e31ed263fc7cd5f0c3fde7aa260a1c5ac820b00a7b117e8
-
Filesize
52KB
MD56152709e741c4d5a5d793d35817b4c3d
SHA105ae9c76f8f85ad2247c06d26a88bbbcfff4d62e
SHA2562c4c8066a1a7dfdf42c57ff4f9016f1ba05bcb004ff8b0ffc0989165d2ad30e2
SHA5121e5ebd53ac942b0f06f759f936efebeeb9a74062647cd978d5112720f772f607b12ee20c02ab838104a7a947fef2fde79b0db944286d8daf2e6e6d16e10b9390