Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2023 23:01

General

  • Target

    d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9.exe

  • Size

    131KB

  • MD5

    2cc630e080bb8de5faf9f5ae87f43f8b

  • SHA1

    5a385b8b4b88b6eb93b771b7fbbe190789ef396a

  • SHA256

    d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9

  • SHA512

    901939718692e20a969887e64db581d6fed62c99026709c672edb75ebfa35ce02fa68308d70d463afbcc42a46e52ea9f7bc5ed93e5dbf3772d221064d88e11d7

  • SSDEEP

    3072:j06qm9E8obCg2QdgYdrp23suV+eGg21Yg:j06qHnOg3df9eAJ

Malware Config

Extracted

Path

F:\$RECYCLE.BIN\RyukReadMe.html

Family

ryuk

Ransom Note
contact balance of shadow universe Ryuk $password = '8x0nKKx5'; $torlink = 'http://rk2zzyh63g5avvii4irkhymha3irblchdfj7prk6zwy23f6kahidkpqd.onion'; function info(){alert("INSTRUCTION:\r\n1. Download tor browser.\r\n2. Open link through tor browser: " + $torlink + "\r\n3. Fill the form, your password: "+ $password +"\r\nWe will contact you shortly.\r\nAlways send files for test decryption.");};
URLs

http://rk2zzyh63g5avvii4irkhymha3irblchdfj7prk6zwy23f6kahidkpqd.onion

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Renames multiple (916) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies file permissions 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9.exe
    "C:\Users\Admin\AppData\Local\Temp\d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4576
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3980
    • C:\Windows\SysWOW64\icacls.exe
      icacls "F:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:5092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • C:\$Recycle.Bin\S-1-5-21-3125601242-331447593-1512828465-1000\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • C:\DumpStack.log.tmp.RYK

    Filesize

    8KB

    MD5

    1b8e30f505161630a6fef5a0f8a886f9

    SHA1

    5f555faf5317dc89ab181039ae6147dbacfe8399

    SHA256

    4fe8685d0cb08df6d81792171b5a8b592587b61ebc8310a40e179d2592e4e43c

    SHA512

    68daded01c7ae15d4d5bf608d33374a1cb6d16e7a315f03d1ea8e95f3510396d8028a28d2240c4ffda6ebb64235fb4dd17b355231ae3e58ce02be387ebee1629

  • C:\PerfLogs\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • C:\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • C:\Users\Public\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • C:\Users\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • C:\odt\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • C:\odt\config.xml.RYK

    Filesize

    930B

    MD5

    8beb3fa4b36edcd068fc13bfcdc2f196

    SHA1

    f7f8845060d8191b4ff81d92f209bd0a773791c0

    SHA256

    9006bc1632f374eaacc2dfe3abdd14f677a8b8ea2ea8623e2b1630820f994cf2

    SHA512

    2c67a0d13bf3110ed1a6931b570dba4eba7805a68bf7767611cfd4a23705af65e743436dd7740897491e771b4509dd1570d74fc2f1e72a4fbf7013088479119b

  • F:\$RECYCLE.BIN\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • F:\$RECYCLE.BIN\S-1-5-21-3125601242-331447593-1512828465-1000\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • F:\$RECYCLE.BIN\S-1-5-21-3125601242-331447593-1512828465-1000\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6

  • F:\RyukReadMe.html

    Filesize

    1KB

    MD5

    a275819b461f6458af0dcce3dc69bab2

    SHA1

    4211607b906db1280376dbc9202df7f426b2921b

    SHA256

    615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

    SHA512

    8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6