Analysis

  • max time kernel
    150s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:33

General

  • Target

    0de55e3b9cb7955e3ca059eb2d0496adf65303695cf50018a9ca24cb0dadef87.exe

  • Size

    728KB

  • MD5

    b160ba8945e6d1d8612da6f1a7409621

  • SHA1

    5e59d635511f9f3e9abadf2d8040f7383af41716

  • SHA256

    0de55e3b9cb7955e3ca059eb2d0496adf65303695cf50018a9ca24cb0dadef87

  • SHA512

    c144895fb0c4a4b4de0459bf0669ddbfdaf4cd38a66b5aa8653c8daaca90e7ffeac242b417521a023b091fb6f39f4ea128f23a1afefedc5246a465ad09c2898a

  • SSDEEP

    6144:GatRxLfCE2kkkxk69R0hfyGydNoo7ogryWbF3M6oXCHF9+kktHSefL4s:Ga5DCjGk6whfaoo7HyWyCHF9XktSe0s

Malware Config

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = 'HrP7O1qDZDw'; $torlink = 'http://oc6mkf4efqrjp2ue6qp6vmz4ofyjmlo6dtqiklqb2q546bnqeu66tbyd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://oc6mkf4efqrjp2ue6qp6vmz4ofyjmlo6dtqiklqb2q546bnqeu66tbyd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0de55e3b9cb7955e3ca059eb2d0496adf65303695cf50018a9ca24cb0dadef87.exe
    "C:\Users\Admin\AppData\Local\Temp\0de55e3b9cb7955e3ca059eb2d0496adf65303695cf50018a9ca24cb0dadef87.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4412
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4396

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\RyukReadMe.html
    Filesize

    1KB

    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288

  • C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\RyukReadMe.html
    Filesize

    1KB

    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288

  • C:\DumpStack.log.tmp.RYK
    Filesize

    8KB

    MD5

    77e4cf0a822b25647033c3c888ac16bf

    SHA1

    c23f304b73ea2ef8ddab0174e60f03eafd57aafa

    SHA256

    6d41014051cbe8ef992fd8e49091f5fd025417bc90c1fca66e08d50df18fb04b

    SHA512

    04740032e3e94276d799cd988b2ee452494c32a3634d37cb8d68c2f4397e485648937158aa2d654f87d010df55756c37e57c863a2ae5942d6ea4a0ab7eb41e44

  • C:\PerfLogs\RyukReadMe.html
    Filesize

    1KB

    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288

  • C:\RyukReadMe.html
    Filesize

    1KB

    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288

  • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
    Filesize

    1KB

    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2629973501-4017243118-3254762364-1000\0f5007522459c86e95ffcc62f32308f1_e32e1c79-b88e-4709-94fb-81034ca3398e
    Filesize

    1KB

    MD5

    42ee8ffb094448e578b6dd89c0adb387

    SHA1

    0249c53aa376de69b96b9e447c59fdf6f7f4809c

    SHA256

    9042e848423d7e6e02492ec91462a6f6d60e3925315be9d031ca3bd28c6db2bd

    SHA512

    0f81556531e976931a77b0cc6ff86f9341d4f398460d98d80d2c541f9b6741aef2d2e7cec6db969b4f6270fdcda1bca3917c4dec141a354740c46899f0df8896

  • C:\Users\Public\RyukReadMe.html
    Filesize

    1KB

    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288

  • C:\Users\RyukReadMe.html
    Filesize

    1KB

    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288

  • C:\odt\RyukReadMe.html
    Filesize

    1KB

    MD5

    11b99d04340f1787b622f2bf871e3f7d

    SHA1

    ecae22838d8a43f0ec3bc99fc08e42df4301ebfe

    SHA256

    44e4c998f2fa1e1771a28098e5590750802680e9f16057d9ab36e0cbd7c1d334

    SHA512

    f917ef34e7fcbe7cb1f0da03862d43ab514c56a4886515d8363bceeda0c7c610244e4440888355ddf9f8c2182b6dae447ed3efd78dd39e421def8289230e8288

  • C:\odt\config.xml.RYK
    Filesize

    978B

    MD5

    cfd3315a905529f4912ea49d4c520a83

    SHA1

    4be01c42f715e3b6af142cd3f030af36d5995061

    SHA256

    9c457de476a721137adac8d73c8cf419e1e90bf4f9669cd88e3eefa8f3c37c27

    SHA512

    edfc1b61e5e61e63f1687f2e6396c1efd22cd6810d652c4cc9a9d750e59e26e6a36e4aa1ad03913a2bebad036db41584a15aa7e3e3fb643a1533f3fa0d88e9aa

  • memory/2212-132-0x0000000002320000-0x0000000002343000-memory.dmp
    Filesize

    140KB

  • memory/2212-140-0x00000000022F0000-0x0000000002310000-memory.dmp
    Filesize

    128KB

  • memory/2212-136-0x0000000035000000-0x0000000035027000-memory.dmp
    Filesize

    156KB

  • memory/4396-142-0x0000000000000000-mapping.dmp
  • memory/4412-141-0x0000000000000000-mapping.dmp