General

  • Target

    55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

  • Size

    1.2MB

  • Sample

    221003-fpzrdahab8

  • MD5

    627e3d823dc29a85f5ef38bf01789d16

  • SHA1

    930986e968fc9eb0579958749fcc8f58f9d5b0a0

  • SHA256

    55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

  • SHA512

    c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

  • SSDEEP

    24576:keZJ8NI8zyOEOszVkUetVI5uiVm2VZQwy9E1Vf3m:58dCZuiVJ9y9Eu

Score
10/10

Malware Config

Targets

    • Target

      55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

    • Size

      1.2MB

    • MD5

      627e3d823dc29a85f5ef38bf01789d16

    • SHA1

      930986e968fc9eb0579958749fcc8f58f9d5b0a0

    • SHA256

      55cca780c2f6d223afb4b131965f0e8377dec0e7c217ce1f1b7a92a9f5562f48

    • SHA512

      c2d64b551b59530c82b50fdbdc91417f67dc73d1b8f72ceaa13a722abb48da0ec842fe9f0fbcbb3ec6f03014ba2b9ec45acd2d3ad830a928e9e0c11c660c837d

    • SSDEEP

      24576:keZJ8NI8zyOEOszVkUetVI5uiVm2VZQwy9E1Vf3m:58dCZuiVJ9y9Eu

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks