Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2023 16:44

General

  • Target

    MTM4OWYz.exe

  • Size

    127KB

  • MD5

    e8673c8a299d1647ead6f3da4565ac54

  • SHA1

    71015f9c281038d63bf7cd45894550c1a26c6b53

  • SHA256

    d0d7a8f588693b7cc967fb4069419125625eb7454ba553c0416f35fc95307cbe

  • SHA512

    90ad0b12c8de7e22c997f5bfb84f558f7cfd78a1edffdbe45547f545113d7b01077dc5962f3f941e383de390cf946405fd73d890ac9059b8f5a4d491297a72dc

  • SSDEEP

    3072:W/SfjQAr839SVK+DM590tfXQpr8WbkPnkaT3Tb0b:ySfjQAY39SVK+DM0tfXQfqv0

Malware Config

Extracted

Path

C:\users\Public\RyukReadMe.html

Family

ryuk

Ransom Note
[email protected] balance of shadow universe Ryuk

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MTM4OWYz.exe
    "C:\Users\Admin\AppData\Local\Temp\MTM4OWYz.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Users\Admin\AppData\Local\Temp\WTChKkIEnlan.exe
      "C:\Users\Admin\AppData\Local\Temp\WTChKkIEnlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:4628
    • C:\Users\Admin\AppData\Local\Temp\UIWtBesmTlan.exe
      "C:\Users\Admin\AppData\Local\Temp\UIWtBesmTlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:1364
    • C:\Users\Admin\AppData\Local\Temp\CegPfucaZlan.exe
      "C:\Users\Admin\AppData\Local\Temp\CegPfucaZlan.exe" 8 LAN
      2⤵
      • Executes dropped EXE
      PID:3476
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3152
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3660

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\RyukReadMe.html

    Filesize

    620B

    MD5

    aad27a2b7aafd7847fa58ddbf07a2d25

    SHA1

    5a367ec3a44b5c079d80e414555675e316947d28

    SHA256

    317a5d236c321ec9dc865b7a3de107bc160388e0b76102d9067830618f4b942d

    SHA512

    52856b0a4f2ee114c19cccd110355e26dfe22c6366f9d755b18d98cac33f1a84ca56aba177fa105a1ae6cf46c11e2a738eacb389f9c1ad3271d61204cb1b0cf3

  • C:\$Recycle.Bin\S-1-5-21-1675742406-747946869-1029867430-1000\RyukReadMe.html

    Filesize

    620B

    MD5

    aad27a2b7aafd7847fa58ddbf07a2d25

    SHA1

    5a367ec3a44b5c079d80e414555675e316947d28

    SHA256

    317a5d236c321ec9dc865b7a3de107bc160388e0b76102d9067830618f4b942d

    SHA512

    52856b0a4f2ee114c19cccd110355e26dfe22c6366f9d755b18d98cac33f1a84ca56aba177fa105a1ae6cf46c11e2a738eacb389f9c1ad3271d61204cb1b0cf3

  • C:\DumpStack.log.tmp.RYK

    Filesize

    8KB

    MD5

    a3334dd1df7dc52149c07a558563272e

    SHA1

    4a649ab1d9351a619902cec9db452d19f87ed3f0

    SHA256

    c94a179747b06357d75238398d2b15442009dfe48d7de071df4a7576ce6f96bb

    SHA512

    7c6d535d61f1b704a8f183a73b188616ad2cf6efb8a7eff93dae8b5716f210fd55b549b5c2dcc6198cf2577b600f7a486784f0db46e06b315a34374d30d627dd

  • C:\PerfLogs\RyukReadMe.html

    Filesize

    620B

    MD5

    aad27a2b7aafd7847fa58ddbf07a2d25

    SHA1

    5a367ec3a44b5c079d80e414555675e316947d28

    SHA256

    317a5d236c321ec9dc865b7a3de107bc160388e0b76102d9067830618f4b942d

    SHA512

    52856b0a4f2ee114c19cccd110355e26dfe22c6366f9d755b18d98cac33f1a84ca56aba177fa105a1ae6cf46c11e2a738eacb389f9c1ad3271d61204cb1b0cf3

  • C:\Users\Admin\AppData\Local\Temp\CegPfucaZlan.exe

    Filesize

    127KB

    MD5

    e8673c8a299d1647ead6f3da4565ac54

    SHA1

    71015f9c281038d63bf7cd45894550c1a26c6b53

    SHA256

    d0d7a8f588693b7cc967fb4069419125625eb7454ba553c0416f35fc95307cbe

    SHA512

    90ad0b12c8de7e22c997f5bfb84f558f7cfd78a1edffdbe45547f545113d7b01077dc5962f3f941e383de390cf946405fd73d890ac9059b8f5a4d491297a72dc

  • C:\Users\Admin\AppData\Local\Temp\CegPfucaZlan.exe

    Filesize

    127KB

    MD5

    e8673c8a299d1647ead6f3da4565ac54

    SHA1

    71015f9c281038d63bf7cd45894550c1a26c6b53

    SHA256

    d0d7a8f588693b7cc967fb4069419125625eb7454ba553c0416f35fc95307cbe

    SHA512

    90ad0b12c8de7e22c997f5bfb84f558f7cfd78a1edffdbe45547f545113d7b01077dc5962f3f941e383de390cf946405fd73d890ac9059b8f5a4d491297a72dc

  • C:\Users\Admin\AppData\Local\Temp\UIWtBesmTlan.exe

    Filesize

    127KB

    MD5

    e8673c8a299d1647ead6f3da4565ac54

    SHA1

    71015f9c281038d63bf7cd45894550c1a26c6b53

    SHA256

    d0d7a8f588693b7cc967fb4069419125625eb7454ba553c0416f35fc95307cbe

    SHA512

    90ad0b12c8de7e22c997f5bfb84f558f7cfd78a1edffdbe45547f545113d7b01077dc5962f3f941e383de390cf946405fd73d890ac9059b8f5a4d491297a72dc

  • C:\Users\Admin\AppData\Local\Temp\UIWtBesmTlan.exe

    Filesize

    127KB

    MD5

    e8673c8a299d1647ead6f3da4565ac54

    SHA1

    71015f9c281038d63bf7cd45894550c1a26c6b53

    SHA256

    d0d7a8f588693b7cc967fb4069419125625eb7454ba553c0416f35fc95307cbe

    SHA512

    90ad0b12c8de7e22c997f5bfb84f558f7cfd78a1edffdbe45547f545113d7b01077dc5962f3f941e383de390cf946405fd73d890ac9059b8f5a4d491297a72dc

  • C:\Users\Admin\AppData\Local\Temp\WTChKkIEnlan.exe

    Filesize

    127KB

    MD5

    e8673c8a299d1647ead6f3da4565ac54

    SHA1

    71015f9c281038d63bf7cd45894550c1a26c6b53

    SHA256

    d0d7a8f588693b7cc967fb4069419125625eb7454ba553c0416f35fc95307cbe

    SHA512

    90ad0b12c8de7e22c997f5bfb84f558f7cfd78a1edffdbe45547f545113d7b01077dc5962f3f941e383de390cf946405fd73d890ac9059b8f5a4d491297a72dc

  • C:\Users\Admin\AppData\Local\Temp\WTChKkIEnlan.exe

    Filesize

    127KB

    MD5

    e8673c8a299d1647ead6f3da4565ac54

    SHA1

    71015f9c281038d63bf7cd45894550c1a26c6b53

    SHA256

    d0d7a8f588693b7cc967fb4069419125625eb7454ba553c0416f35fc95307cbe

    SHA512

    90ad0b12c8de7e22c997f5bfb84f558f7cfd78a1edffdbe45547f545113d7b01077dc5962f3f941e383de390cf946405fd73d890ac9059b8f5a4d491297a72dc

  • C:\Users\Admin\AppData\Local\Temp\WTChKkIEnlan.exe

    Filesize

    127KB

    MD5

    e8673c8a299d1647ead6f3da4565ac54

    SHA1

    71015f9c281038d63bf7cd45894550c1a26c6b53

    SHA256

    d0d7a8f588693b7cc967fb4069419125625eb7454ba553c0416f35fc95307cbe

    SHA512

    90ad0b12c8de7e22c997f5bfb84f558f7cfd78a1edffdbe45547f545113d7b01077dc5962f3f941e383de390cf946405fd73d890ac9059b8f5a4d491297a72dc

  • C:\odt\RyukReadMe.html

    Filesize

    620B

    MD5

    aad27a2b7aafd7847fa58ddbf07a2d25

    SHA1

    5a367ec3a44b5c079d80e414555675e316947d28

    SHA256

    317a5d236c321ec9dc865b7a3de107bc160388e0b76102d9067830618f4b942d

    SHA512

    52856b0a4f2ee114c19cccd110355e26dfe22c6366f9d755b18d98cac33f1a84ca56aba177fa105a1ae6cf46c11e2a738eacb389f9c1ad3271d61204cb1b0cf3

  • C:\odt\config.xml.RYK

    Filesize

    930B

    MD5

    b01fd9c14c529f6088dabe2e148011bf

    SHA1

    58b135b018085c326e628475a862a574660ffd41

    SHA256

    d9b8b59962d60b195dd1e0e58f34e3083f5ecff3d6d33ff0246ac6c08aa8e64a

    SHA512

    490cabd151372670c4ac568c86e3e0bf5b3b9a53accb769bb880ef86d65cb8fe4d7afbc72cab473e4acd48e1c5b714a820a9c7788b289ace50eef95ef734cb6f

  • C:\users\Public\RyukReadMe.html

    Filesize

    620B

    MD5

    aad27a2b7aafd7847fa58ddbf07a2d25

    SHA1

    5a367ec3a44b5c079d80e414555675e316947d28

    SHA256

    317a5d236c321ec9dc865b7a3de107bc160388e0b76102d9067830618f4b942d

    SHA512

    52856b0a4f2ee114c19cccd110355e26dfe22c6366f9d755b18d98cac33f1a84ca56aba177fa105a1ae6cf46c11e2a738eacb389f9c1ad3271d61204cb1b0cf3