Analysis

  • max time kernel
    4294206s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    05-03-2022 21:06

General

  • Target

    11a6f8c683b66a650f39b56daeaf4c826a8661805d5556bed5f2ee2de46e3ef0.exe

  • Size

    122KB

  • MD5

    bd0d931b21e4d8f85cea56b3e17b5f49

  • SHA1

    e0c604bcf4dc48f5929d382f7af84b157ceb87db

  • SHA256

    11a6f8c683b66a650f39b56daeaf4c826a8661805d5556bed5f2ee2de46e3ef0

  • SHA512

    a6d6f736e4b86e3544ede2b0a285639a20295de75b26b606add66504d7e238ae2439e6d9549bc0cd13cd8ff6917a481fb275761991444d70497a27c10f368d29

Malware Config

Extracted

Path

C:\MSOCache\All Users\RyukReadMe.html

Family

ryuk

Ransom Note
lpuresneko1984@protonmail.com balance of shadow universe Ryuk
Emails

lpuresneko1984@protonmail.com

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11a6f8c683b66a650f39b56daeaf4c826a8661805d5556bed5f2ee2de46e3ef0.exe
    "C:\Users\Admin\AppData\Local\Temp\11a6f8c683b66a650f39b56daeaf4c826a8661805d5556bed5f2ee2de46e3ef0.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1676
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\$Recycle.Bin\S-1-5-21-1405931862-909307831-4085185274-1000\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\MSOCache\All Users\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab
    MD5

    9a58558844ecc35531d3418db3cf7032

    SHA1

    5c5e6a1e455ebd71d0ac1d7ea08d21bd201b10fb

    SHA256

    285fdb001d356a2be32b210b2cc3b2e87c8a4ede7c714c17f16cb988a690d5db

    SHA512

    bc375dea2d30480a3ecf4bf30babdcfd4dd91b962534be8c04e4c4f61238322443134a8be65d4c9ce88b69a2c30194718a662a518bba639a20cf6252626a538a

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.RYK
    MD5

    44f3f74a57ea8b328ed4ad2743dbd1f4

    SHA1

    7a3afc51f4b15ccb90357026af4c1bb38b76d332

    SHA256

    f789a42c890e63b77ef24756ed6fbb5fde06b667715fe77a58efa8ad18a8495f

    SHA512

    68c7a020594d1d570a353d81518523a625a5fc19736e7077e96b9ad7ca0bec96eca9858b81a9b3aa40f89fa1fb20e1e624456b8fbc50996011b9383ae566111f

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.RYK
    MD5

    4f213b37e0c8a8dd955fe7c237bc1bfd

    SHA1

    93ebcba3a181d8ea297bca3ab0faef758dac7853

    SHA256

    eb9215a7051f27fd18f5ca510eb4ddb86aa9a124ff8faa5a48b4d917c3ece5f5

    SHA512

    53eba15f6ca26a02abc621f7c4189fa48d0ab27755185d244c896e8d36dd3648acff4fc5473e2cae96a971debe841eca96fe21e025bd29246399471cbf3a05f7

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi
    MD5

    b25cecaa6f492f0157e116a97fc1902a

    SHA1

    54438092f7ec564d83294ca6c7ebb98216cef3c5

    SHA256

    0fa7e410493f7510561a9367690425f3a86897e3627048663439f9f97cb5505e

    SHA512

    18639d3d49995e1d7acc5249980136d3944db3cca5dad14546745b47a48b2f63bc8b926f618be61b0d34dce3f340465db57416a905649f39b1a3300337265eb1

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.xml.RYK
    MD5

    1554f9ff3ae707a0df2fc2be86d7ad47

    SHA1

    522cfe726610d23a272ab957dc7e3efd5b2d5743

    SHA256

    63f77358f4802087b55866232a2fd37d026eedfcdb7907f8060549e3565dfe61

    SHA512

    15aa666db17f0ccd2ae6b005e1a2e4b1c01feafc6f88897f30cdaf0d05e98724d52964d21cdbaf939ba07eb1b3879520d594878fe3eddcb4da52591fe0be36f4

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab
    MD5

    0220abf2b3ed8d65e5df895b2a7b1cc2

    SHA1

    78a6479aca4b287e07694e8a0ca7629021706612

    SHA256

    73f5ef8881f081d42074ccb61b717444951927304259e4c99137efe3e09e0358

    SHA512

    02df878c30e7327ccecb76e5a389e2953efab44b41dbbae98bac36879f1d0fc73730808d836955c9ce9548d693c1e2e062fdddd5942defd04f25c317cb918498

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab
    MD5

    58bd90a164629001c00b7ec622152e59

    SHA1

    154fee49dfe68c660e34e181f7f131e10a63f841

    SHA256

    97ea0637da1b1d161e5c6b8173ec2c8a401ab18d7c5b26556202fb3bdfa5b2c5

    SHA512

    74b89791464efe05aa999bdb8f5496309731984784d17ac65959a5de89a111d2ede37b17c86caa34c3e736916898398c9b6828fe561c3b9bae8f8bb4c785e15a

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.RYK
    MD5

    5e1de4ac2158aa7c8453b4d2f142500a

    SHA1

    650c60d4b2b5240c615003727344bff5d1ac745a

    SHA256

    2871922b6cbebf4c75c90a541b24ae69cfce07fdf7a7eafd4c645b18a477b8f6

    SHA512

    21ae444fd78ed297ac311cb1b5021269231336c868b70de9cb33b5c80b902523699ec1106f5ba0e2456f2e03aefb785e0be560df880d0559db8e648a3200bd7c

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.RYK
    MD5

    2be01652b32fdd367d45bc0f5de1d106

    SHA1

    6750ffc141ef4f35cbaaa009d9840db67508585d

    SHA256

    b6771d5613dfda1cd355d8c3d12838d67383d33f11c987e2bff4b0b33564fbcf

    SHA512

    756baf568b594426f4e8d6480ee18afb7fbd6986b422a64dceb6140b3566820b4e2bdd09caf60018ef9dfeeeb9d03fe3b4948d52ffc07f75650e20967cdc5b0e

  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml.RYK
    MD5

    2358eaba55499413cc243991af4bc0d4

    SHA1

    4c635df055a39217ee3643841d11848fd4ff3bb3

    SHA256

    ead4c8a8d807bd1dfc25009fd284e1b78291fb5db0cbaac4730f41b209c33bf8

    SHA512

    53de2f2b820a50e8ee87729770698b644ab6eee83b0c49bbd408e2b9bc0401980d8ecd89992efc93a1b92487c5f654fabf011ef8ba743de9ec311a9d654ad2bc

  • C:\MSOCache\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\Users\Public\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\Users\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • memory/1796-54-0x0000000075CC1000-0x0000000075CC3000-memory.dmp
    Filesize

    8KB