General

  • Target

    c7654a85093b08e7dc442b70b59075690cb9598f410c642a0c8d437ea55e8aa0

  • Size

    871KB

  • Sample

    221123-1eba9aab3w

  • MD5

    bce3087eeac3bbab211385bed2b623e1

  • SHA1

    cf0614b958640ecbf806740231709d73277e31bb

  • SHA256

    c7654a85093b08e7dc442b70b59075690cb9598f410c642a0c8d437ea55e8aa0

  • SHA512

    2206034082a0cc6636ecfad7dc175a6381922853b06768f2f4a1ac5aee5ccb325f47d955ff6ec6754b3a9241be4aae329f6a3e83a122d23b2cac075f5a861fd2

  • SSDEEP

    24576:2eZJ8NI8NeZJ8NI8zyOMiQeN/7DSBfWho:f8a8Miph7GBfW+

Score
10/10

Malware Config

Targets

    • Target

      c7654a85093b08e7dc442b70b59075690cb9598f410c642a0c8d437ea55e8aa0

    • Size

      871KB

    • MD5

      bce3087eeac3bbab211385bed2b623e1

    • SHA1

      cf0614b958640ecbf806740231709d73277e31bb

    • SHA256

      c7654a85093b08e7dc442b70b59075690cb9598f410c642a0c8d437ea55e8aa0

    • SHA512

      2206034082a0cc6636ecfad7dc175a6381922853b06768f2f4a1ac5aee5ccb325f47d955ff6ec6754b3a9241be4aae329f6a3e83a122d23b2cac075f5a861fd2

    • SSDEEP

      24576:2eZJ8NI8NeZJ8NI8zyOMiQeN/7DSBfWho:f8a8Miph7GBfW+

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks