General

  • Target

    40b865d1c3ab1b8544bcf57c88edd30679870d40b27d62feb237a19f0c5f9cd1.bin

  • Size

    196KB

  • Sample

    240312-1pa38sde79

  • MD5

    484a2bcb1335ac97ee91194f4c0964bc

  • SHA1

    ad11ed52ab33ad05eb9b1e9ade134ca1348acc81

  • SHA256

    40b865d1c3ab1b8544bcf57c88edd30679870d40b27d62feb237a19f0c5f9cd1

  • SHA512

    6e61612bd29425c5ab9b648fa83bc2d8616071247f8659aa316ab9d4adde0a9ceb9301737bb4216db223dfdd371106da75463f6d7e3a88e1c4cdd6c821f3935f

  • SSDEEP

    3072:08CBJvnmQ4VZQY83XS/cIVVEn+GNi4qRGE95jq:RWJOzT+K5Vc+oujq

Malware Config

Targets

    • Target

      40b865d1c3ab1b8544bcf57c88edd30679870d40b27d62feb237a19f0c5f9cd1.bin

    • Size

      196KB

    • MD5

      484a2bcb1335ac97ee91194f4c0964bc

    • SHA1

      ad11ed52ab33ad05eb9b1e9ade134ca1348acc81

    • SHA256

      40b865d1c3ab1b8544bcf57c88edd30679870d40b27d62feb237a19f0c5f9cd1

    • SHA512

      6e61612bd29425c5ab9b648fa83bc2d8616071247f8659aa316ab9d4adde0a9ceb9301737bb4216db223dfdd371106da75463f6d7e3a88e1c4cdd6c821f3935f

    • SSDEEP

      3072:08CBJvnmQ4VZQY83XS/cIVVEn+GNi4qRGE95jq:RWJOzT+K5Vc+oujq

    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Detects command variations typically used by ransomware

    • Renames multiple (5194) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks