C:\Users\Admin\Documents\Visual Studio 2015\Projects From Ryuk\ConsoleApplication54\x64\Release\ConsoleApplication54.pdb
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-13_7f193964270dc3d207e4413890c95ab2_ryuk.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-13_7f193964270dc3d207e4413890c95ab2_ryuk.exe
Resource
win10v2004-20240412-en
General
-
Target
2024-04-13_7f193964270dc3d207e4413890c95ab2_ryuk
-
Size
170KB
-
MD5
7f193964270dc3d207e4413890c95ab2
-
SHA1
e3b1b6adf8292e91234a455397d6496b5d92e322
-
SHA256
29824133432b929766e8287ad658b75ebfef08d62341c0bb338f239c6f114932
-
SHA512
16210a0ee45b1ea20921ea967e44ad569427960c8299840398c8024c7ef88d18ff4aaf18a6331bbc620992e6ae77c221a72381d136b9f4b1070d4cb788e410d4
-
SSDEEP
3072:2HeriftL/WSo1vDb53j/8WGUzaqVh4LI8zQpni:2+rA/WSo1rl3ALrlHQpni
Malware Config
Signatures
-
Detects command variations typically used by ransomware 1 IoCs
resource yara_rule sample INDICATOR_SUSPICIOUS_GENRansomware -
Detects executables containing many references to VEEAM. Observed in ransomware 1 IoCs
resource yara_rule sample INDICATOR_SUSPICOUS_EXE_References_VEEAM -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-04-13_7f193964270dc3d207e4413890c95ab2_ryuk
Files
-
2024-04-13_7f193964270dc3d207e4413890c95ab2_ryuk.exe windows:5 windows x64 arch:x64
21de032c4f956048aee1e04ac102bfbd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
OpenProcess
CreateToolhelp32Snapshot
Sleep
GetLastError
Process32NextW
GetCurrentThread
LoadLibraryA
GlobalAlloc
DeleteFileW
Process32FirstW
GetModuleHandleA
CloseHandle
HeapAlloc
GetWindowsDirectoryW
GetProcAddress
VirtualAllocEx
LocalFree
GetProcessHeap
FreeLibrary
CreateRemoteThread
VirtualFreeEx
GetVersionExW
CreateFileW
GetModuleFileNameW
GetCurrentProcess
GetCommandLineW
SetLastError
HeapFree
GlobalFree
WriteConsoleW
SetFilePointerEx
HeapReAlloc
HeapSize
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwindEx
RaiseException
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
GetModuleFileNameA
MultiByteToWideChar
WideCharToMultiByte
GetACP
LCMapStringW
GetFileType
FindClose
FindFirstFileExA
FindNextFileA
IsValidCodePage
GetOEMCP
GetCPInfo
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetStdHandle
GetStringTypeW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
WriteProcessMemory
advapi32
SystemFunction036
LookupPrivilegeValueW
AdjustTokenPrivileges
ImpersonateSelf
OpenProcessToken
OpenThreadToken
LookupAccountSidW
GetTokenInformation
shell32
CommandLineToArgvW
ShellExecuteW
Sections
.text Size: 85KB - Virtual size: 85KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 27KB - Virtual size: 3.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.gfids Size: 512B - Virtual size: 168B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ