General

  • Target

    2024-04-28_0d6f1a17bc5c87c304d2ba6ff25801e9_ryuk

  • Size

    38.2MB

  • Sample

    240428-jkjq5sbc51

  • MD5

    0d6f1a17bc5c87c304d2ba6ff25801e9

  • SHA1

    69754bff37cf31ed4912a3a58c535ee3ac69d696

  • SHA256

    aeb232d84afc6c6d95ea92940cee4c7707126b8204b95d6707f75a1eeec8a217

  • SHA512

    78b7c4f149152e5bd15907b49a3fe392ddfb5b7af0a847357ca13db264eb204a5148e2ffb2d501dc38161a2bdb80f6c586fd0d027a1638dfb71d0a13aa69235e

  • SSDEEP

    786432:l7YfqVD/drU8AkFI4ecXUEZBKRj06pysShPULwI6Kgvn:efmD/dA9kFnzUEXKRjFkJhUc

Malware Config

Targets

    • Target

      2024-04-28_0d6f1a17bc5c87c304d2ba6ff25801e9_ryuk

    • Size

      38.2MB

    • MD5

      0d6f1a17bc5c87c304d2ba6ff25801e9

    • SHA1

      69754bff37cf31ed4912a3a58c535ee3ac69d696

    • SHA256

      aeb232d84afc6c6d95ea92940cee4c7707126b8204b95d6707f75a1eeec8a217

    • SHA512

      78b7c4f149152e5bd15907b49a3fe392ddfb5b7af0a847357ca13db264eb204a5148e2ffb2d501dc38161a2bdb80f6c586fd0d027a1638dfb71d0a13aa69235e

    • SSDEEP

      786432:l7YfqVD/drU8AkFI4ecXUEZBKRj06pysShPULwI6Kgvn:efmD/dA9kFnzUEXKRjFkJhUc

    • Drops file in Drivers directory

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks for any installed AV software in registry

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

2
T1120

Tasks