Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 21:38

General

  • Target

    d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9.exe

  • Size

    131KB

  • MD5

    2cc630e080bb8de5faf9f5ae87f43f8b

  • SHA1

    5a385b8b4b88b6eb93b771b7fbbe190789ef396a

  • SHA256

    d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9

  • SHA512

    901939718692e20a969887e64db581d6fed62c99026709c672edb75ebfa35ce02fa68308d70d463afbcc42a46e52ea9f7bc5ed93e5dbf3772d221064d88e11d7

  • SSDEEP

    3072:j06qm9E8obCg2QdgYdrp23suV+eGg21Yg:j06qHnOg3df9eAJ

Malware Config

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Renames multiple (2557) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies file permissions 1 TTPs 3 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9.exe
    "C:\Users\Admin\AppData\Local\Temp\d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4416
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4424
    • C:\Windows\SysWOW64\icacls.exe
      icacls "F:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2140
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\DumpStack.log.tmp.RYK

      Filesize

      8KB

      MD5

      1ff60851a6d7d58e5c2e2fed06bdd95e

      SHA1

      6db9a892cfe2dee2e73a9afb99674b284828eb8f

      SHA256

      f9413e66009be1319d429457ad53a91674051f78631ba3c8d84145492d0b7040

      SHA512

      51240011d821d709a65bd73f45b7d2d5d7ec4f1a07989b0ee985569b0eddd5318d8ad35a1043f4b76d4553c8e5099a7b2de6a7e587395da54c697bba0c863ab2

    • C:\odt\config.xml.RYK

      Filesize

      930B

      MD5

      0e6c29ed8738951cd826c5dd51e0c28d

      SHA1

      a60355312603e48609042db0bde7f5cd5b4365f4

      SHA256

      fec9b60d1df8d291fccb46242d548257070a4c64c285851de7f4917001f642b2

      SHA512

      441c1e62771fff7a2ace318e78480c74198fab82b04177b64b8106ed508759c1ad78a12db6ac32cf83505596e00336b15b9054008da158d833f2078d6c8b043f

    • F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\RyukReadMe.html

      Filesize

      1KB

      MD5

      a275819b461f6458af0dcce3dc69bab2

      SHA1

      4211607b906db1280376dbc9202df7f426b2921b

      SHA256

      615ab23d7c60104e69412960185d34163add0d6f7238dc22a851cf2c12de2b3a

      SHA512

      8b744cd272ef41a44dbeaa098090fba83843dea2af32d41cee0f6800d067fd89a6d8486153c473729a9f7a9c2cf723dfa4c6f870c5179d216554878c695925f6