Analysis

  • max time kernel
    132s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    30-03-2021 11:28

General

  • Target

    41367ad447e3d86176713af7776c1ab22d5fc7fd0fe9584f14d201b9bf071700.exe

  • Size

    544KB

  • MD5

    526fa2ecb5f8fee6aec4b5d7713d909a

  • SHA1

    51aea2a2b88fb44d5b7ec5d52b47c8b83d9d724a

  • SHA256

    41367ad447e3d86176713af7776c1ab22d5fc7fd0fe9584f14d201b9bf071700

  • SHA512

    f8859f16c605622edb196f58d013058092824f3d20d207d8b0ed26d2aa4dd8d2c2d1034d5d9aa73974a605c2a41f4c569f33d43d1a6c640f2f9723c721c9e0a4

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'TyorjXA0'; $torlink = 'http://etnbhivw5fjqytbmvt2o6zle3avqn6rrugfc35kmcmedbbgqbxtknlqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://etnbhivw5fjqytbmvt2o6zle3avqn6rrugfc35kmcmedbbgqbxtknlqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41367ad447e3d86176713af7776c1ab22d5fc7fd0fe9584f14d201b9bf071700.exe
    "C:\Users\Admin\AppData\Local\Temp\41367ad447e3d86176713af7776c1ab22d5fc7fd0fe9584f14d201b9bf071700.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\vdJgoGlTprep.exe
      "C:\Users\Admin\AppData\Local\Temp\vdJgoGlTprep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.68 /TN B2y31Fn /TR "C:\Users\Public\vdJgoGlTprep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2724
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.73 /TN PIbwYG7 /TR "C:\Users\Public\vdJgoGlTprep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4912
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.87 /TN XlqZ3ws /TR "C:\Users\Public\vdJgoGlTprep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4976
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.84 /TN KfBXBEp /TR "C:\Users\Public\vdJgoGlTprep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:5028
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /S 10.10.0.76 /TN Z7rm6Wy /TR "C:\Users\Public\vdJgoGlTprep.exe" /sc once /st 00:00 /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4640
    • C:\Users\Admin\AppData\Local\Temp\frPmvfqcQlan.exe
      "C:\Users\Admin\AppData\Local\Temp\frPmvfqcQlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:672
    • C:\Users\Admin\AppData\Local\Temp\wFcHydNCBlan.exe
      "C:\Users\Admin\AppData\Local\Temp\wFcHydNCBlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:3328
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4600
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4616
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "audioendpointbuilder" /y
        3⤵
          PID:4612
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "samss" /y
          3⤵
            PID:4488
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "audioendpointbuilder" /y
            3⤵
              PID:5036
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop "samss" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4536
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "samss" /y
              3⤵
                PID:4680

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/644-47-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-45-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-73-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-71-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-72-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-78-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-70-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-81-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-80-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-82-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-79-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-85-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-83-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-84-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-86-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-87-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-90-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-91-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-88-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-92-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-93-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-94-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-95-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-96-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-69-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-66-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-67-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-68-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-65-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-64-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-63-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-61-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-62-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-60-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-59-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-58-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-57-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-56-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-55-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-54-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-52-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-51-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-50-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-49-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-48-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-3-0x0000000035000000-0x0000000035090000-memory.dmp

            Filesize

            576KB

          • memory/644-46-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-74-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-43-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-2-0x00000000001E0000-0x00000000001E1000-memory.dmp

            Filesize

            4KB

          • memory/644-44-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-17-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-39-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-41-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-38-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-33-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-36-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-37-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-35-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-34-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-32-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-31-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-27-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-30-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-29-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-28-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-25-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-26-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-24-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-23-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-22-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-21-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-20-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB

          • memory/644-18-0x00000000033C0000-0x00000000033C1000-memory.dmp

            Filesize

            4KB

          • memory/644-19-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

            Filesize

            4KB