General

  • Target

    bab3d68dfee4955e0b63175e1a1c7f1fb611918806e675ffb84749d4ffe5fe7e

  • Size

    557KB

  • Sample

    221123-1ee97sab4s

  • MD5

    99e935761663d03e34c725b26f85bd32

  • SHA1

    cb05e191a3a655ad7845f58c01d9b76a6844a8ad

  • SHA256

    bab3d68dfee4955e0b63175e1a1c7f1fb611918806e675ffb84749d4ffe5fe7e

  • SHA512

    03e2939ab40ed959f24f9ce3230a8ac1b91fc70928f9b80f386c9ad0cdad5068b7bc59cc3554f3495824bb8df01c4a4b9866544575111601a22bf5e1c6d0deb7

  • SSDEEP

    6144:5uHOzGFrQZb++tdsHP4+QfI6UJE2EBE2EorG1VVE+IA:gOzerQZb+md4w1U0Mkut

Score
10/10

Malware Config

Targets

    • Target

      bab3d68dfee4955e0b63175e1a1c7f1fb611918806e675ffb84749d4ffe5fe7e

    • Size

      557KB

    • MD5

      99e935761663d03e34c725b26f85bd32

    • SHA1

      cb05e191a3a655ad7845f58c01d9b76a6844a8ad

    • SHA256

      bab3d68dfee4955e0b63175e1a1c7f1fb611918806e675ffb84749d4ffe5fe7e

    • SHA512

      03e2939ab40ed959f24f9ce3230a8ac1b91fc70928f9b80f386c9ad0cdad5068b7bc59cc3554f3495824bb8df01c4a4b9866544575111601a22bf5e1c6d0deb7

    • SSDEEP

      6144:5uHOzGFrQZb++tdsHP4+QfI6UJE2EBE2EorG1VVE+IA:gOzerQZb+md4w1U0Mkut

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks