General

  • Target

    download_repair.php

  • Size

    32KB

  • Sample

    240416-mjwk4aaa7y

  • MD5

    49fe7dfb7990ad1308ca6e02990881b8

  • SHA1

    6c7d514a6e2b9c31774ef5761206776f1674d223

  • SHA256

    ca32cd763a2781fe54e9d92314da1f8d8eccce4e6487aecf98d79d5545340dd1

  • SHA512

    814e43ab5a28897083f6372727d077b9e50589766d037fa4e35f38eecfab0bab0fae509bc977522a0e07230c45e0e6ba696daca5cebdd7478e3a1b1480389573

  • SSDEEP

    768:k5RHm8bS3rSuzqBSrA1ouLKfnbK6KwIuW5IFOhqD:k5RHm8borSoqBr1ou0bjFIWFOcD

Malware Config

Targets

    • Target

      download_repair.php

    • Size

      32KB

    • MD5

      49fe7dfb7990ad1308ca6e02990881b8

    • SHA1

      6c7d514a6e2b9c31774ef5761206776f1674d223

    • SHA256

      ca32cd763a2781fe54e9d92314da1f8d8eccce4e6487aecf98d79d5545340dd1

    • SHA512

      814e43ab5a28897083f6372727d077b9e50589766d037fa4e35f38eecfab0bab0fae509bc977522a0e07230c45e0e6ba696daca5cebdd7478e3a1b1480389573

    • SSDEEP

      768:k5RHm8bS3rSuzqBSrA1ouLKfnbK6KwIuW5IFOhqD:k5RHm8borSoqBr1ou0bjFIWFOcD

    • Detected adobe phishing page

    • Renames multiple (164) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

5
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Tasks