General

  • Target

    d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9.bin

  • Size

    131KB

  • Sample

    240312-1heg3sdc84

  • MD5

    2cc630e080bb8de5faf9f5ae87f43f8b

  • SHA1

    5a385b8b4b88b6eb93b771b7fbbe190789ef396a

  • SHA256

    d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9

  • SHA512

    901939718692e20a969887e64db581d6fed62c99026709c672edb75ebfa35ce02fa68308d70d463afbcc42a46e52ea9f7bc5ed93e5dbf3772d221064d88e11d7

  • SSDEEP

    3072:j06qm9E8obCg2QdgYdrp23suV+eGg21Yg:j06qHnOg3df9eAJ

Malware Config

Targets

    • Target

      d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9.bin

    • Size

      131KB

    • MD5

      2cc630e080bb8de5faf9f5ae87f43f8b

    • SHA1

      5a385b8b4b88b6eb93b771b7fbbe190789ef396a

    • SHA256

      d6b7b27e13700aaa7f108bf9e76473717a7a1665198e9aafcc2d2227ca11bba9

    • SHA512

      901939718692e20a969887e64db581d6fed62c99026709c672edb75ebfa35ce02fa68308d70d463afbcc42a46e52ea9f7bc5ed93e5dbf3772d221064d88e11d7

    • SSDEEP

      3072:j06qm9E8obCg2QdgYdrp23suV+eGg21Yg:j06qHnOg3df9eAJ

    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Renames multiple (82) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Modifies file permissions

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks