General

  • Target

    920b0e3c1b22acffc3627ffdccc1ce10a21d4d0504fa1d1128b73a7722029253

  • Size

    2.0MB

  • Sample

    221124-pap33aff6s

  • MD5

    e5c3a1fae3a8d308f9726df9716baad2

  • SHA1

    588ca6dc20f5a009720c711e11566627d8e2ea6e

  • SHA256

    920b0e3c1b22acffc3627ffdccc1ce10a21d4d0504fa1d1128b73a7722029253

  • SHA512

    1881b291f23c604e059ad2d9612690ff1a0b7dd72d79c05c6ebccdabfd332a214d9f88d060d2108ca3059c79ef676cd3a2e916d56ad88897bfc8c45e7bc7ca71

  • SSDEEP

    12288:gOWunuVO6unulOVunuVO6unulOVunuVO6unulOVunuVO6unulOVunuVO6unulOVI:rU

Score
10/10

Malware Config

Targets

    • Target

      920b0e3c1b22acffc3627ffdccc1ce10a21d4d0504fa1d1128b73a7722029253

    • Size

      2.0MB

    • MD5

      e5c3a1fae3a8d308f9726df9716baad2

    • SHA1

      588ca6dc20f5a009720c711e11566627d8e2ea6e

    • SHA256

      920b0e3c1b22acffc3627ffdccc1ce10a21d4d0504fa1d1128b73a7722029253

    • SHA512

      1881b291f23c604e059ad2d9612690ff1a0b7dd72d79c05c6ebccdabfd332a214d9f88d060d2108ca3059c79ef676cd3a2e916d56ad88897bfc8c45e7bc7ca71

    • SSDEEP

      12288:gOWunuVO6unulOVunuVO6unulOVunuVO6unulOVunuVO6unulOVunuVO6unulOVI:rU

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks