Analysis

  • max time kernel
    189s
  • max time network
    234s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 02:30

General

  • Target

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d.exe

  • Size

    123KB

  • MD5

    d1f9c714cf20a56b8d9098576b414a54

  • SHA1

    0fa4bfde84904faa39e495719ee2b8082726cd69

  • SHA256

    c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d

  • SHA512

    8aac5846d4ee49e550064c2c10bd0ec3ee0606cef67654b88635c5bf51da97aa59a7ad29b48b0bbe4b1f3e429691e175824e117d957183fabcb0f6c1a00737e0

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'v2h23wYU3a'; $torlink = 'http://uxehdntwmf6g6fz6237ml4ka6ht4o2yx2dvmvnj36a6wisyxhrapnfqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://uxehdntwmf6g6fz6237ml4ka6ht4o2yx2dvmvnj36a6wisyxhrapnfqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d.exe
    "C:\Users\Admin\AppData\Local\Temp\c0784c03bfbe0ea483b6ae318d51de57ae1019cec8b6a12cbd58f66d59fd545d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Users\Admin\AppData\Local\Temp\lYcQIXTbcrep.exe
      "C:\Users\Admin\AppData\Local\Temp\lYcQIXTbcrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:592
    • C:\Users\Admin\AppData\Local\Temp\ChMApcjDnlan.exe
      "C:\Users\Admin\AppData\Local\Temp\ChMApcjDnlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1072
    • C:\Users\Admin\AppData\Local\Temp\icoRzHWvylan.exe
      "C:\Users\Admin\AppData\Local\Temp\icoRzHWvylan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:5612
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:42436
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:42444

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/332-54-0x0000000075891000-0x0000000075893000-memory.dmp

    Filesize

    8KB