General

  • Target

    2024-03-31_94459cb79e9b30c85e44f997a774301d_ryuk

  • Size

    87KB

  • Sample

    240331-c3kb3acg44

  • MD5

    94459cb79e9b30c85e44f997a774301d

  • SHA1

    861440a8db06879ca79b1b524c154945776ee915

  • SHA256

    bd1f7cc4501bc485b9c4a3380adae6beece8cbc3848ff78fd66c23b6d58fdc58

  • SHA512

    58d379a9e62548ad05cfe4398f9d025c7c63b0143f5ef3e1cc4381aa7e6ae5a9f711467b7cb2aa60805490545d0fb3440ccf7618e72821b4b6e358894e85108c

  • SSDEEP

    1536:98G7MwqqwS26x325YGHXqoaO1w6L7lgP2sW5dc9dlQxC6LuVhV/59:1owPwP605F3jaO1HJS8U6NuVhV

Malware Config

Extracted

Family

cobaltstrike

C2

http://114.115.144.56:50051/qMk4

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; MANM)

Targets

    • Target

      2024-03-31_94459cb79e9b30c85e44f997a774301d_ryuk

    • Size

      87KB

    • MD5

      94459cb79e9b30c85e44f997a774301d

    • SHA1

      861440a8db06879ca79b1b524c154945776ee915

    • SHA256

      bd1f7cc4501bc485b9c4a3380adae6beece8cbc3848ff78fd66c23b6d58fdc58

    • SHA512

      58d379a9e62548ad05cfe4398f9d025c7c63b0143f5ef3e1cc4381aa7e6ae5a9f711467b7cb2aa60805490545d0fb3440ccf7618e72821b4b6e358894e85108c

    • SSDEEP

      1536:98G7MwqqwS26x325YGHXqoaO1w6L7lgP2sW5dc9dlQxC6LuVhV/59:1owPwP605F3jaO1HJS8U6NuVhV

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks