General

  • Target

    d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42

  • Size

    1.2MB

  • Sample

    221123-1dzx8aab2s

  • MD5

    f5e4a61f79e420c03751c9b98bbfbf85

  • SHA1

    284091626de51a991763c5dc2faf92d7fc58da68

  • SHA256

    d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42

  • SHA512

    bfc723f933cae6751a7d3159268ed554d61f409190035bdda3a1027613a5c90429f094fa050cd5d3d4d3b37b47abe20fbc97e6b743da38f84ece76bdee603702

  • SSDEEP

    12288:gOHOqOHOoa4zOHOqOHOoa4zOHOqOHOoa4v:ahdhdhv

Score
10/10

Malware Config

Targets

    • Target

      d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42

    • Size

      1.2MB

    • MD5

      f5e4a61f79e420c03751c9b98bbfbf85

    • SHA1

      284091626de51a991763c5dc2faf92d7fc58da68

    • SHA256

      d8848861c07be75638934f27e0296af61d5d849e75608be1ae92c10700c39c42

    • SHA512

      bfc723f933cae6751a7d3159268ed554d61f409190035bdda3a1027613a5c90429f094fa050cd5d3d4d3b37b47abe20fbc97e6b743da38f84ece76bdee603702

    • SSDEEP

      12288:gOHOqOHOoa4zOHOqOHOoa4zOHOqOHOoa4v:ahdhdhv

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks