Analysis

  • max time kernel
    151s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-03-2021 12:47

General

  • Target

    3a6ebac4f83f8b9088c9e00a25d88a56fb7e46b7b8a03158682a5d7d28f0f6ca.exe

  • Size

    200KB

  • MD5

    ad3a5956dc4e8fd6a62671a6204d11b9

  • SHA1

    aac34bd5c2f8e63dca20034f24384c2ce1d641b5

  • SHA256

    3a6ebac4f83f8b9088c9e00a25d88a56fb7e46b7b8a03158682a5d7d28f0f6ca

  • SHA512

    23edec2ddc72277efca922dc7c66fef2220d0ad3709b277c236bd883214e423143a947ff48ec2a8b57b1835b715a06b39b7d1c2a423e62dc4166ad5097742f13

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'nO49CJnf9vO'; $torlink = 'http://rk2zzyh63g5avvii4irkhymha3irblchdfj7prk6zwy23f6kahidkpqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://rk2zzyh63g5avvii4irkhymha3irblchdfj7prk6zwy23f6kahidkpqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a6ebac4f83f8b9088c9e00a25d88a56fb7e46b7b8a03158682a5d7d28f0f6ca.exe
    "C:\Users\Admin\AppData\Local\Temp\3a6ebac4f83f8b9088c9e00a25d88a56fb7e46b7b8a03158682a5d7d28f0f6ca.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\yWYtpLDZgrep.exe
      "C:\Users\Admin\AppData\Local\Temp\yWYtpLDZgrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:1656
    • C:\Users\Admin\AppData\Local\Temp\JSgvXAElzlan.exe
      "C:\Users\Admin\AppData\Local\Temp\JSgvXAElzlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\stEIUmceTlan.exe
      "C:\Users\Admin\AppData\Local\Temp\stEIUmceTlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:976
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2716
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2728
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:3672
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3304
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "samss" /y
          3⤵
            PID:2816
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
            3⤵
              PID:3340
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3596
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:3608

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/976-27-0x0000000001C40000-0x0000000001C51000-memory.dmp

            Filesize

            68KB

          • memory/1656-10-0x0000000001F00000-0x0000000001F11000-memory.dmp

            Filesize

            68KB

          • memory/2024-18-0x0000000001E30000-0x0000000001E41000-memory.dmp

            Filesize

            68KB

          • memory/2028-3-0x0000000000220000-0x000000000023F000-memory.dmp

            Filesize

            124KB

          • memory/2028-2-0x0000000001CF0000-0x0000000001D01000-memory.dmp

            Filesize

            68KB

          • memory/2028-5-0x0000000075C31000-0x0000000075C33000-memory.dmp

            Filesize

            8KB

          • memory/2028-4-0x0000000035000000-0x0000000035028000-memory.dmp

            Filesize

            160KB