General

  • Target

    config.ini

  • Size

    6KB

  • Sample

    240414-e32bpaeb46

  • MD5

    140b2355da0c9662257af0eccd277a00

  • SHA1

    685352e1fc95b1fdaea20db8f63e4988dd9c5283

  • SHA256

    903b52d9f0c6b649464827b7f7100daa0e68e8cfe14a2b7c332d51cd141f6b65

  • SHA512

    92d7578c252c8843e54dd152153d1689ce49308eb2b014b60d3d53efc19b76668043773bd5988701d56242f3644758c55efd7e4d0575fa239a433658f894f103

  • SSDEEP

    192:m+mpYklvcgB80vcgBo65VBotrjG35v2ctKHm8hJOwbMut:mtpPvcgZvcg/H3F2ctKHm8hJ3Z

Malware Config

Targets

    • Target

      config.ini

    • Size

      6KB

    • MD5

      140b2355da0c9662257af0eccd277a00

    • SHA1

      685352e1fc95b1fdaea20db8f63e4988dd9c5283

    • SHA256

      903b52d9f0c6b649464827b7f7100daa0e68e8cfe14a2b7c332d51cd141f6b65

    • SHA512

      92d7578c252c8843e54dd152153d1689ce49308eb2b014b60d3d53efc19b76668043773bd5988701d56242f3644758c55efd7e4d0575fa239a433658f894f103

    • SSDEEP

      192:m+mpYklvcgB80vcgBo65VBotrjG35v2ctKHm8hJOwbMut:mtpPvcgZvcg/H3F2ctKHm8hJ3Z

    • Detected adobe phishing page

    • Renames multiple (321) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

5
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Tasks