Analysis

  • max time kernel
    157s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-03-2022 21:06

General

  • Target

    11a6f8c683b66a650f39b56daeaf4c826a8661805d5556bed5f2ee2de46e3ef0.exe

  • Size

    122KB

  • MD5

    bd0d931b21e4d8f85cea56b3e17b5f49

  • SHA1

    e0c604bcf4dc48f5929d382f7af84b157ceb87db

  • SHA256

    11a6f8c683b66a650f39b56daeaf4c826a8661805d5556bed5f2ee2de46e3ef0

  • SHA512

    a6d6f736e4b86e3544ede2b0a285639a20295de75b26b606add66504d7e238ae2439e6d9549bc0cd13cd8ff6917a481fb275761991444d70497a27c10f368d29

Malware Config

Extracted

Path

C:\$Recycle.Bin\RyukReadMe.html

Family

ryuk

Ransom Note
lpuresneko1984@protonmail.com balance of shadow universe Ryuk
Emails

lpuresneko1984@protonmail.com

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11a6f8c683b66a650f39b56daeaf4c826a8661805d5556bed5f2ee2de46e3ef0.exe
    "C:\Users\Admin\AppData\Local\Temp\11a6f8c683b66a650f39b56daeaf4c826a8661805d5556bed5f2ee2de46e3ef0.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1972
    • C:\Windows\SysWOW64\icacls.exe
      icacls "D:\*" /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\$Recycle.Bin\S-1-5-21-790714498-1549421491-1643397139-1000\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\DumpStack.log.tmp.RYK
    MD5

    7158be9b53c26aac7d094fdea9f5f880

    SHA1

    7b3e93739a982b09ad0eb304795a36d70720e239

    SHA256

    fcfc825df4132ffddd1a19bdea74944815929cb53ce64d8cdb28d0acea4ca9fd

    SHA512

    ddf56312d22fa6756feff8a36c3e20954e4e596014edaeccc7800a903b1dc6821161c92fc996dac16c4055061a686a584a9bdd0e3927226d87d24bee2cc4d1bb

  • C:\PerfLogs\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\Users\Public\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\Users\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\odt\RyukReadMe.html
    MD5

    fb97d5d2efe25d85157102168cddf1b5

    SHA1

    b049ba7299eb29f5ef3f8c30e5a9fe75892b3e3a

    SHA256

    036ca2e6b5bae8b32dfd3aa05d2a48ddd02e30d5ad9faf62a70c4a77145a131e

    SHA512

    0c180ee4466b34bdfcfa545c63c1653b676a01102a5f5f89c9cd7b28c361034dd9bc98a9187eed7649d17fec6eeca2975afed5df74ca18fd0eab2583b02212ca

  • C:\odt\config.xml.RYK
    MD5

    a2906fa742158348e9bf29a3d3ae35cf

    SHA1

    3f98661ffbcf0db833f58c1833e52f7e2b85d746

    SHA256

    1a822fe6a6df86006839c39e114bdfa597589b657f6ae7fe76cf0dd522e47b19

    SHA512

    677ce173a1ea017c2ebe9da06061787fe861532c865b983ecb834ff5683c6683ca5c087cf7e528814741c28ede66730515fce99f9479c03be0e0ac50aafc4cf2