Analysis

  • max time kernel
    105s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-07-2021 10:37

General

  • Target

    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9.exe

  • Size

    147KB

  • MD5

    6c0bb20e1158593211a7cbcbacb3dd83

  • SHA1

    3a74a3aafde31b4f129e515baabe9833bf359f8e

  • SHA256

    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

  • SHA512

    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

Malware Config

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = '2cvCR2CMQ1qi'; $torlink = 'http://hqcqsw6et744hz7tx7rudmerk6fjyifovm6upec4ceqjndbmu34vs6yd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://hqcqsw6et744hz7tx7rudmerk6fjyifovm6upec4ceqjndbmu34vs6yd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9.exe
    "C:\Users\Admin\AppData\Local\Temp\b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Users\Admin\AppData\Local\Temp\1073r.exe
      "C:\Users\Admin\AppData\Local\Temp\1073r.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:564
    • C:\Users\Admin\AppData\Local\Temp\ZeKuVqTEblan.exe
      "C:\Users\Admin\AppData\Local\Temp\ZeKuVqTEblan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:916
    • C:\Users\Admin\AppData\Local\Temp\epyZgEonMlan.exe
      "C:\Users\Admin\AppData\Local\Temp\epyZgEonMlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:544
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1488
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1524
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
        PID:2268
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "audioendpointbuilder" /y
          3⤵
            PID:2112
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
          2⤵
            PID:2424
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "audioendpointbuilder" /y
              3⤵
                PID:1792
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop "samss" /y
              2⤵
                PID:1752
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "samss" /y
                  3⤵
                    PID:432
                • C:\Windows\SysWOW64\net.exe
                  "C:\Windows\System32\net.exe" stop "samss" /y
                  2⤵
                    PID:556
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "samss" /y
                      3⤵
                        PID:2288

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\$Recycle.Bin\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\$Recycle.Bin\S-1-5-21-2455352368-1077083310-2879168483-1000\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\MSOCache\All Users\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml

                    MD5

                    e49ed3867d5cd20cfda7f40cb5280a9b

                    SHA1

                    7949a6dedda6f28ef33227b9c4b1abac2621cfe2

                    SHA256

                    64059375c35e0d231d2080f80dd1876f13e7d2539fa7322a07088c41ef5035da

                    SHA512

                    2ca8288dd6a16939ac9a4bfe769de48977689f76732a7da1aca6f12d9c25d21f36b6ce490cf490ce0c93fc7586d5475df4b9ee9752f07f17f801de85e53cdc42

                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.RYK

                    MD5

                    312da360d42d8f6fdc68c9821a7b13aa

                    SHA1

                    2a31f29c0afa55e7d6492d82794050c08f0d7cdf

                    SHA256

                    73565c63b70cc5e6c3c34114c07c649cbe1b79380f98aa5bf0f77ea212d46f6c

                    SHA512

                    02737c96000be5da703552aa13663c19ba086c49b8e610bfc40a481a98bf5a261afe64bb5c3b4654ea012b99bf2f52b2c1302389a01d9a18342861f648471b46

                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab

                    MD5

                    a6247fc319b71507ba2e837af0648cab

                    SHA1

                    c11947bf4a1a9dd0bbe81da7b1fa29c17e6fe286

                    SHA256

                    52919b2fb623d814ec9bc516ab112668c807741ddf054f5fd0d0739b9978394d

                    SHA512

                    39b13267342d719d25a8b0152c9905d2a6a106f7b0dd2c2f0b07421a1e86ae4b622b008582a38b50ab1db4c37be78de9de8c727f25e921590879ccb41c569162

                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.msi.RYK

                    MD5

                    8ff1cfcfbfc9ff606c98b86b98155fad

                    SHA1

                    9db6116dcfc82f1b217eadd2f6e8fff32d35970f

                    SHA256

                    c028bcaeb91e5d626e4849bb9bb852e625a6a96c740076f2a3f28cd2942ab5e4

                    SHA512

                    cb7bdbfa67a4ef67c78eaf333430fbfe7383b9ac4852ab1c8739fcf6e76e1db7fc19e6e0498a3233d68f70fa7298ea349afde55275e1f0513a49cf71cfa48794

                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.RYK

                    MD5

                    6fb900a130eb3514a5dee437b65bfc1e

                    SHA1

                    6abf866567324d57dc059f5b685873b165c5090e

                    SHA256

                    971389904280156e588ae01aaea8343a4ace20610abb7499394bcbbfac0a6ff7

                    SHA512

                    af997b8da4904013390a990ffedac520b4186f24bada0397a787c1ad4861916c758dbe95680f995d8ab252761eb5c6272c2e894479c01d7b909fc212ff0d2335

                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.RYK

                    MD5

                    21ed4752133ee8eaf0ad6feafcd0fa28

                    SHA1

                    ec62d54f91f1310608fb437add0f654ed3bdea50

                    SHA256

                    c9cd3fa6cd97ab26ae0f65160ac728f4c9bb66b5befd86ce4065846583f6498b

                    SHA512

                    4152df6965caa5ba2131c32eb28d74c56d457f732d801f1bf61ea6ac2f51cdaf66d7bc8c134c3141f7d3ac34566b95a609964e98c9b2333c9c74030b8003db15

                  • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\MSOCache\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\Users\Admin\AppData\Local\Temp\1073r.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • C:\Users\Admin\AppData\Local\Temp\1073r.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\Users\Admin\AppData\Local\Temp\ZeKuVqTEblan.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • C:\Users\Admin\AppData\Local\Temp\ZeKuVqTEblan.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • C:\Users\Admin\AppData\Local\Temp\epyZgEonMlan.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • C:\Users\Admin\AppData\Local\Temp\epyZgEonMlan.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • C:\Users\Public\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • C:\Users\RyukReadMe.html

                    MD5

                    5a4a329d7f65448ea0755e462ddd218d

                    SHA1

                    fac326074433e0dcc2b684f1cab9e8b674f9b0cf

                    SHA256

                    1f9c72169b27646c471b940e7864290e0016c7f19b539a7df616b7400c2060e6

                    SHA512

                    63d320ab771cbf73db07efa575273e1c3e25d483494e26f2482bdfa52495c50dc687385842d170003ca558a0e68f555a45dfd819ef50c2c442d9140d5a8bf0a7

                  • \Users\Admin\AppData\Local\Temp\1073r.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • \Users\Admin\AppData\Local\Temp\1073r.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • \Users\Admin\AppData\Local\Temp\ZeKuVqTEblan.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • \Users\Admin\AppData\Local\Temp\ZeKuVqTEblan.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • \Users\Admin\AppData\Local\Temp\epyZgEonMlan.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • \Users\Admin\AppData\Local\Temp\epyZgEonMlan.exe

                    MD5

                    6c0bb20e1158593211a7cbcbacb3dd83

                    SHA1

                    3a74a3aafde31b4f129e515baabe9833bf359f8e

                    SHA256

                    b42d07f0b72879bf21e99f39a21edae1a38c3fd62393bd4e88f1032f561855f9

                    SHA512

                    7b882a2141435d71bc6602e1622dfb4d0b1734cf3444554e247a75700924a8dafee79c7f0153390bd800b9733ec3106f0864f83126231c268ce2a39087388a8d

                  • memory/432-99-0x0000000000000000-mapping.dmp

                  • memory/468-59-0x0000000075891000-0x0000000075893000-memory.dmp

                    Filesize

                    8KB

                  • memory/544-70-0x0000000000000000-mapping.dmp

                  • memory/556-97-0x0000000000000000-mapping.dmp

                  • memory/564-62-0x0000000000000000-mapping.dmp

                  • memory/916-66-0x0000000000000000-mapping.dmp

                  • memory/1488-72-0x0000000000000000-mapping.dmp

                  • memory/1524-73-0x0000000000000000-mapping.dmp

                  • memory/1752-95-0x0000000000000000-mapping.dmp

                  • memory/1792-98-0x0000000000000000-mapping.dmp

                  • memory/2112-96-0x0000000000000000-mapping.dmp

                  • memory/2268-93-0x0000000000000000-mapping.dmp

                  • memory/2288-100-0x0000000000000000-mapping.dmp

                  • memory/2424-94-0x0000000000000000-mapping.dmp