Analysis

  • max time kernel
    201s
  • max time network
    250s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 06:14

General

  • Target

    6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623.exe

  • Size

    121KB

  • MD5

    b003a727c9c2e8bec5c17f849c816726

  • SHA1

    23aabb8ab9aa4dfaa55afd29fd09487254b49dff

  • SHA256

    6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623

  • SHA512

    21b79ec4c8a1453bfb5c3fbea7d50b6c69be80dfe0413603ad7643c988821d9ecdd19c49608178958e78d41386e841104fcd58cb32e7ca9ffd203a51a2adc271

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'dc75X5tp'; $torlink = 'http://oc6mkf4efqrjp2ue6qp6vmz4ofyjmlo6dtqiklqb2q546bnqeu66tbyd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://oc6mkf4efqrjp2ue6qp6vmz4ofyjmlo6dtqiklqb2q546bnqeu66tbyd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623.exe
    "C:\Users\Admin\AppData\Local\Temp\6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\vExrhdLWcrep.exe
      "C:\Users\Admin\AppData\Local\Temp\vExrhdLWcrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:5088
    • C:\Users\Admin\AppData\Local\Temp\GqdXGpffxlan.exe
      "C:\Users\Admin\AppData\Local\Temp\GqdXGpffxlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1708
    • C:\Users\Admin\AppData\Local\Temp\LpFGOJQxGlan.exe
      "C:\Users\Admin\AppData\Local\Temp\LpFGOJQxGlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:632
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:20468
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:26840
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y
      2⤵
        PID:29456
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop "samss" /y
        2⤵
          PID:29548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Permissions Modification

      1
      T1222

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\GqdXGpffxlan.exe
        MD5

        b003a727c9c2e8bec5c17f849c816726

        SHA1

        23aabb8ab9aa4dfaa55afd29fd09487254b49dff

        SHA256

        6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623

        SHA512

        21b79ec4c8a1453bfb5c3fbea7d50b6c69be80dfe0413603ad7643c988821d9ecdd19c49608178958e78d41386e841104fcd58cb32e7ca9ffd203a51a2adc271

      • C:\Users\Admin\AppData\Local\Temp\GqdXGpffxlan.exe
        MD5

        b003a727c9c2e8bec5c17f849c816726

        SHA1

        23aabb8ab9aa4dfaa55afd29fd09487254b49dff

        SHA256

        6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623

        SHA512

        21b79ec4c8a1453bfb5c3fbea7d50b6c69be80dfe0413603ad7643c988821d9ecdd19c49608178958e78d41386e841104fcd58cb32e7ca9ffd203a51a2adc271

      • C:\Users\Admin\AppData\Local\Temp\LpFGOJQxGlan.exe
        MD5

        b003a727c9c2e8bec5c17f849c816726

        SHA1

        23aabb8ab9aa4dfaa55afd29fd09487254b49dff

        SHA256

        6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623

        SHA512

        21b79ec4c8a1453bfb5c3fbea7d50b6c69be80dfe0413603ad7643c988821d9ecdd19c49608178958e78d41386e841104fcd58cb32e7ca9ffd203a51a2adc271

      • C:\Users\Admin\AppData\Local\Temp\LpFGOJQxGlan.exe
        MD5

        b003a727c9c2e8bec5c17f849c816726

        SHA1

        23aabb8ab9aa4dfaa55afd29fd09487254b49dff

        SHA256

        6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623

        SHA512

        21b79ec4c8a1453bfb5c3fbea7d50b6c69be80dfe0413603ad7643c988821d9ecdd19c49608178958e78d41386e841104fcd58cb32e7ca9ffd203a51a2adc271

      • C:\Users\Admin\AppData\Local\Temp\vExrhdLWcrep.exe
        MD5

        b003a727c9c2e8bec5c17f849c816726

        SHA1

        23aabb8ab9aa4dfaa55afd29fd09487254b49dff

        SHA256

        6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623

        SHA512

        21b79ec4c8a1453bfb5c3fbea7d50b6c69be80dfe0413603ad7643c988821d9ecdd19c49608178958e78d41386e841104fcd58cb32e7ca9ffd203a51a2adc271

      • C:\Users\Admin\AppData\Local\Temp\vExrhdLWcrep.exe
        MD5

        b003a727c9c2e8bec5c17f849c816726

        SHA1

        23aabb8ab9aa4dfaa55afd29fd09487254b49dff

        SHA256

        6a9de64813c2e3ad3940f2b5018245bed83bb0e24a6e47c8b0a4114be7aef623

        SHA512

        21b79ec4c8a1453bfb5c3fbea7d50b6c69be80dfe0413603ad7643c988821d9ecdd19c49608178958e78d41386e841104fcd58cb32e7ca9ffd203a51a2adc271

      • C:\users\Public\RyukReadMe.html
        MD5

        c91c73ed19a3fa56203d439ba324f144

        SHA1

        4af44df711aa03833df80cdd348c9e4d14c820f3

        SHA256

        974a52d27a63f6517dafeed5bccef1e04d74aadf1a721c29b690d9d3f3d3e984

        SHA512

        51d2ae82957d94fae1f7cf9b94075a61b33a93099f7bdb0d3d0abb3fa47c5c1087e3fe318d7e1fab7cd82ca7eb0f9db77ac4a0af9331f7218b48d844f10f9278