General

  • Target

    d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

  • Size

    420KB

  • Sample

    221123-1d23ksab2v

  • MD5

    c22c3a520b08a07322fdebec9db937d2

  • SHA1

    b49fff056979196ce7492861517f434e858e800b

  • SHA256

    d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

  • SHA512

    a939e263f95845255dbebc6521180d1468bb8f19ba6307aff20646a12c21a0bba21830d883be0f302bd152d654d41908aed53339ebb6118949385e52c2258649

  • SSDEEP

    6144:5uHOWnmy+g4VrG1VVE+IRuHOWnmy+g4VrG1VVE+IJ/UOPSe570Szp3y:gOWKu9OWKuJOB0H

Score
10/10

Malware Config

Targets

    • Target

      d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

    • Size

      420KB

    • MD5

      c22c3a520b08a07322fdebec9db937d2

    • SHA1

      b49fff056979196ce7492861517f434e858e800b

    • SHA256

      d6eb26718d54572f642a17a30fe8e12e423db8565dbf5b4bb3c43de16a7a933b

    • SHA512

      a939e263f95845255dbebc6521180d1468bb8f19ba6307aff20646a12c21a0bba21830d883be0f302bd152d654d41908aed53339ebb6118949385e52c2258649

    • SSDEEP

      6144:5uHOWnmy+g4VrG1VVE+IRuHOWnmy+g4VrG1VVE+IJ/UOPSe570Szp3y:gOWKu9OWKuJOB0H

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks