General

  • Target

    2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

  • Size

    756KB

  • Sample

    221003-fp2kzahab9

  • MD5

    6e01dd17895ba72e2952e700f938a2aa

  • SHA1

    eac1e2648a1e627b737423f606d64949ceb92d10

  • SHA256

    2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

  • SHA512

    5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

  • SSDEEP

    12288:3ZWtI6RkmOB0fOoOB0RuhweZJys73dOvXDpNjNe8r:3uhamO6OtweZJ8NI8r

Score
10/10

Malware Config

Targets

    • Target

      2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

    • Size

      756KB

    • MD5

      6e01dd17895ba72e2952e700f938a2aa

    • SHA1

      eac1e2648a1e627b737423f606d64949ceb92d10

    • SHA256

      2c387cc002727f55358ecb7b721bded0f01985fdb3e7dad902b8292a04e8625e

    • SHA512

      5eba70e414b1d04684399fcb3d5df7b4f22b34696247303870e4ac71b362a22f8b09a51b772257452f1a5c7003ee65a7365eed58f263aedcb05b8e10203f3e09

    • SSDEEP

      12288:3ZWtI6RkmOB0fOoOB0RuhweZJys73dOvXDpNjNe8r:3uhamO6OtweZJ8NI8r

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks