General

  • Target

    sample

  • Size

    467KB

  • Sample

    240328-mreybaae9t

  • MD5

    db191d716ae93f20fd585d377e4dc375

  • SHA1

    4a3d837864db9342234658f6e425939887def749

  • SHA256

    2ab449cd766dfbb18726a4d6d154fbcb4a48d6ee577dae0d891c2b3c8ceb467a

  • SHA512

    0e2492fc8a8721bad62c4bbbee98d52639ba0cc685162084abd3dc23ab3e5b5dcd5f2feb5c842ac3a0381ba9c601a03a1f64f3b740c222c082049eff72be5445

  • SSDEEP

    6144:G4KE8EE8ME8bE8EE8FE8tE8yE8oE82E8nOEM:GZEfEpEuEjEwEeEVELElEsOEM

Malware Config

Targets

    • Target

      sample

    • Size

      467KB

    • MD5

      db191d716ae93f20fd585d377e4dc375

    • SHA1

      4a3d837864db9342234658f6e425939887def749

    • SHA256

      2ab449cd766dfbb18726a4d6d154fbcb4a48d6ee577dae0d891c2b3c8ceb467a

    • SHA512

      0e2492fc8a8721bad62c4bbbee98d52639ba0cc685162084abd3dc23ab3e5b5dcd5f2feb5c842ac3a0381ba9c601a03a1f64f3b740c222c082049eff72be5445

    • SSDEEP

      6144:G4KE8EE8ME8bE8EE8FE8tE8yE8oE82E8nOEM:GZEfEpEuEjEwEeEVELElEsOEM

    • Renames multiple (125) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Tasks