Analysis

  • max time kernel
    184s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    20-02-2022 02:59

General

  • Target

    b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d.exe

  • Size

    121KB

  • MD5

    6230b3044d91004700121402341d9bc6

  • SHA1

    d98bd8631a432e1c5e5d091fd4085901a8935972

  • SHA256

    b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d

  • SHA512

    1a9afa17b70f5d6976cb61fadd418a6481ed605fb7813575ff02bad45099c1460933ffeafe60c6545a0fe1ca3943c32a0e7d668bb14093bc6520a5cace9373bd

Score
10/10

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'HrP7O1qDZDw'; $torlink = 'http://oc6mkf4efqrjp2ue6qp6vmz4ofyjmlo6dtqiklqb2q546bnqeu66tbyd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://oc6mkf4efqrjp2ue6qp6vmz4ofyjmlo6dtqiklqb2q546bnqeu66tbyd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d.exe
    "C:\Users\Admin\AppData\Local\Temp\b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Users\Admin\AppData\Local\Temp\edrhVxxYJrep.exe
      "C:\Users\Admin\AppData\Local\Temp\edrhVxxYJrep.exe" 9 REP
      2⤵
      • Executes dropped EXE
      PID:2564
    • C:\Users\Admin\AppData\Local\Temp\khUwlpRHUlan.exe
      "C:\Users\Admin\AppData\Local\Temp\khUwlpRHUlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:2068
    • C:\Users\Admin\AppData\Local\Temp\MhadIATDJlan.exe
      "C:\Users\Admin\AppData\Local\Temp\MhadIATDJlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:3460
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:460
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MhadIATDJlan.exe
    MD5

    6230b3044d91004700121402341d9bc6

    SHA1

    d98bd8631a432e1c5e5d091fd4085901a8935972

    SHA256

    b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d

    SHA512

    1a9afa17b70f5d6976cb61fadd418a6481ed605fb7813575ff02bad45099c1460933ffeafe60c6545a0fe1ca3943c32a0e7d668bb14093bc6520a5cace9373bd

  • C:\Users\Admin\AppData\Local\Temp\MhadIATDJlan.exe
    MD5

    6230b3044d91004700121402341d9bc6

    SHA1

    d98bd8631a432e1c5e5d091fd4085901a8935972

    SHA256

    b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d

    SHA512

    1a9afa17b70f5d6976cb61fadd418a6481ed605fb7813575ff02bad45099c1460933ffeafe60c6545a0fe1ca3943c32a0e7d668bb14093bc6520a5cace9373bd

  • C:\Users\Admin\AppData\Local\Temp\edrhVxxYJrep.exe
    MD5

    6230b3044d91004700121402341d9bc6

    SHA1

    d98bd8631a432e1c5e5d091fd4085901a8935972

    SHA256

    b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d

    SHA512

    1a9afa17b70f5d6976cb61fadd418a6481ed605fb7813575ff02bad45099c1460933ffeafe60c6545a0fe1ca3943c32a0e7d668bb14093bc6520a5cace9373bd

  • C:\Users\Admin\AppData\Local\Temp\edrhVxxYJrep.exe
    MD5

    6230b3044d91004700121402341d9bc6

    SHA1

    d98bd8631a432e1c5e5d091fd4085901a8935972

    SHA256

    b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d

    SHA512

    1a9afa17b70f5d6976cb61fadd418a6481ed605fb7813575ff02bad45099c1460933ffeafe60c6545a0fe1ca3943c32a0e7d668bb14093bc6520a5cace9373bd

  • C:\Users\Admin\AppData\Local\Temp\khUwlpRHUlan.exe
    MD5

    6230b3044d91004700121402341d9bc6

    SHA1

    d98bd8631a432e1c5e5d091fd4085901a8935972

    SHA256

    b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d

    SHA512

    1a9afa17b70f5d6976cb61fadd418a6481ed605fb7813575ff02bad45099c1460933ffeafe60c6545a0fe1ca3943c32a0e7d668bb14093bc6520a5cace9373bd

  • C:\Users\Admin\AppData\Local\Temp\khUwlpRHUlan.exe
    MD5

    6230b3044d91004700121402341d9bc6

    SHA1

    d98bd8631a432e1c5e5d091fd4085901a8935972

    SHA256

    b53e77ab55abf1c7cc68a06e6260810948444cefe57b306febfed7e1f6c7619d

    SHA512

    1a9afa17b70f5d6976cb61fadd418a6481ed605fb7813575ff02bad45099c1460933ffeafe60c6545a0fe1ca3943c32a0e7d668bb14093bc6520a5cace9373bd

  • C:\users\Public\RyukReadMe.html
    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288