General

  • Target

    c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350

  • Size

    1.2MB

  • Sample

    201008-watatpemye

  • MD5

    1e1420d5a472c1f6ce8ac0e3363381eb

  • SHA1

    bad3c0a998a65dc7ccfcaec49505f1529658993c

  • SHA256

    c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350

  • SHA512

    591aaeb7c497a96eb3eb61066058e78766f766211519d432a11774f75708e7fdc47f45df70092a7cb92d513229c32dd7fb43a25e8e8c59f2449586647a3bc75d

Malware Config

Targets

    • Target

      c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350

    • Size

      1.2MB

    • MD5

      1e1420d5a472c1f6ce8ac0e3363381eb

    • SHA1

      bad3c0a998a65dc7ccfcaec49505f1529658993c

    • SHA256

      c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350

    • SHA512

      591aaeb7c497a96eb3eb61066058e78766f766211519d432a11774f75708e7fdc47f45df70092a7cb92d513229c32dd7fb43a25e8e8c59f2449586647a3bc75d

    • Matrix Ransomware

      Targeted ransomware with information collection and encryption functionality.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies service

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Deletion

2
T1107

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

3
T1490

Defacement

1
T1491

Tasks