Analysis
-
max time kernel
150s -
max time network
9s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
04-05-2021 16:10
Static task
static1
Behavioral task
behavioral1
Sample
mSRChoAYDlan.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
mSRChoAYDlan.exe
Resource
win10v20210408
General
-
Target
mSRChoAYDlan.exe
-
Size
140KB
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
-
SHA1
a3f38579feb14d3b20289e453b41d88232145f68
-
SHA256
d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
-
SHA512
de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
Malware Config
Extracted
C:\$Recycle.Bin\RyukReadMe.html
ryuk
http://ojaiemvqphz6dgg7gncqpdlbx2aoisftpwvrhda67uth6ncuax2ghyad.onion
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 2 IoCs
Processes:
iKGXrpzkzrep.exeVAgOHVnjGlan.exepid process 1544 iKGXrpzkzrep.exe 888 VAgOHVnjGlan.exe -
Loads dropped DLL 4 IoCs
Processes:
mSRChoAYDlan.exepid process 1084 mSRChoAYDlan.exe 1084 mSRChoAYDlan.exe 1084 mSRChoAYDlan.exe 1084 mSRChoAYDlan.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
icacls.exeicacls.exepid process 1480 icacls.exe 1472 icacls.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
mSRChoAYDlan.exedescription pid process target process PID 1084 wrote to memory of 1544 1084 mSRChoAYDlan.exe iKGXrpzkzrep.exe PID 1084 wrote to memory of 1544 1084 mSRChoAYDlan.exe iKGXrpzkzrep.exe PID 1084 wrote to memory of 1544 1084 mSRChoAYDlan.exe iKGXrpzkzrep.exe PID 1084 wrote to memory of 1544 1084 mSRChoAYDlan.exe iKGXrpzkzrep.exe PID 1084 wrote to memory of 888 1084 mSRChoAYDlan.exe VAgOHVnjGlan.exe PID 1084 wrote to memory of 888 1084 mSRChoAYDlan.exe VAgOHVnjGlan.exe PID 1084 wrote to memory of 888 1084 mSRChoAYDlan.exe VAgOHVnjGlan.exe PID 1084 wrote to memory of 888 1084 mSRChoAYDlan.exe VAgOHVnjGlan.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\mSRChoAYDlan.exe"C:\Users\Admin\AppData\Local\Temp\mSRChoAYDlan.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\iKGXrpzkzrep.exe"C:\Users\Admin\AppData\Local\Temp\iKGXrpzkzrep.exe" 9 REP2⤵
- Executes dropped EXE
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\VAgOHVnjGlan.exe"C:\Users\Admin\AppData\Local\Temp\VAgOHVnjGlan.exe" 8 LAN2⤵
- Executes dropped EXE
PID:888 -
C:\Users\Admin\AppData\Local\Temp\GiJAqpzWGlan.exe"C:\Users\Admin\AppData\Local\Temp\GiJAqpzWGlan.exe" 8 LAN2⤵PID:992
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1480 -
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ef4f7747ff07d010fc040da223fdbc61
SHA12b89042ff0b635aa34ec32c0a2090cd4f781c9ae
SHA2566a1c4bfe0368464c37652bb21a4eec21ee11f16b6f8a820c6696c6f7e5fe10c8
SHA5120342ef5ca647586af05b99d5f82d264457d51ca44e8831acc9a1013db7ee98e2e86ef122733862f7492f0870a51136cf829978ab97ed14659f4d2d081d177a2f
-
MD5
ef4f7747ff07d010fc040da223fdbc61
SHA12b89042ff0b635aa34ec32c0a2090cd4f781c9ae
SHA2566a1c4bfe0368464c37652bb21a4eec21ee11f16b6f8a820c6696c6f7e5fe10c8
SHA5120342ef5ca647586af05b99d5f82d264457d51ca44e8831acc9a1013db7ee98e2e86ef122733862f7492f0870a51136cf829978ab97ed14659f4d2d081d177a2f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47
-
MD5
c0f972c5e033c0b4dc268a805cfa16a2
SHA1a3f38579feb14d3b20289e453b41d88232145f68
SHA256d8a0d25776c28e17e724da2b1c8fdae28d7c6b32cfa9d3d2a20f3f57ff370488
SHA512de7803c4119355be7e06616abbfbf44b4ee23ba2caa987b630ad520126187c1f9eb2308f0ba5ba51cc8287fa75e5251d4e9d5ad940e8beb90b97f65d4890ca47