Resubmissions

11-10-2022 06:39

221011-henx8sadg7 10

11-10-2022 06:31

221011-haj4gsaebn 10

General

  • Target

    d742fc3fe56d39a8245264e3b17480de278b720fd8024c8401886331fbdbcad5

  • Size

    1.8MB

  • Sample

    221011-henx8sadg7

  • MD5

    069170f61d9638c87dab750877065a4a

  • SHA1

    21b592ca0ce2e353640893b039eb84dfc7d55d14

  • SHA256

    d742fc3fe56d39a8245264e3b17480de278b720fd8024c8401886331fbdbcad5

  • SHA512

    bb9c4965c5b67b2f1c6190de6daad373bc4cdc7b4c596d50547408447ba9553904ec4e9c49038ef2ffafc80dffcd43462a67d7097ed4bdcce60356da6e73d218

  • SSDEEP

    24576:EnA1KgRYWHEvtd8LHhFJpxjMnA1KgRYWHEvtd8LHhFJpxjJ:D1K5ve1K5v

Malware Config

Targets

    • Target

      d742fc3fe56d39a8245264e3b17480de278b720fd8024c8401886331fbdbcad5

    • Size

      1.8MB

    • MD5

      069170f61d9638c87dab750877065a4a

    • SHA1

      21b592ca0ce2e353640893b039eb84dfc7d55d14

    • SHA256

      d742fc3fe56d39a8245264e3b17480de278b720fd8024c8401886331fbdbcad5

    • SHA512

      bb9c4965c5b67b2f1c6190de6daad373bc4cdc7b4c596d50547408447ba9553904ec4e9c49038ef2ffafc80dffcd43462a67d7097ed4bdcce60356da6e73d218

    • SSDEEP

      24576:EnA1KgRYWHEvtd8LHhFJpxjMnA1KgRYWHEvtd8LHhFJpxjJ:D1K5ve1K5v

    • LockFile

      LockFile is a new ransomware that emerged in July 2021 with ProxyShell vulnerabilties.

    • Modifies Installed Components in the registry

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Tasks