General

  • Target

    3f1003c8570cbbb3ec441dec3c827ed0352e729d03684c27681df8564c3e1d75

  • Size

    391KB

  • Sample

    221124-qhfd9sae4s

  • MD5

    81c15943750b24481ae861c8e005be02

  • SHA1

    d26712d763b7c3c6076691be3c72fff1865f62c7

  • SHA256

    3f1003c8570cbbb3ec441dec3c827ed0352e729d03684c27681df8564c3e1d75

  • SHA512

    0470d5a070e6cedb96f3242e30f7637b6e55653fb0e40a36b1527263dac8b7fe9e757a8ecb9c2e9a79200c5e2de13de004c6ac355024e7ed02e0c739e6e46294

  • SSDEEP

    6144:5uHOJnmy+g4VrG1VVE+Ih/UOPSe570Szp3irG1VVE+IjLmC8QbrKBS:gOJKupOB0JuALvraA

Score
10/10

Malware Config

Targets

    • Target

      3f1003c8570cbbb3ec441dec3c827ed0352e729d03684c27681df8564c3e1d75

    • Size

      391KB

    • MD5

      81c15943750b24481ae861c8e005be02

    • SHA1

      d26712d763b7c3c6076691be3c72fff1865f62c7

    • SHA256

      3f1003c8570cbbb3ec441dec3c827ed0352e729d03684c27681df8564c3e1d75

    • SHA512

      0470d5a070e6cedb96f3242e30f7637b6e55653fb0e40a36b1527263dac8b7fe9e757a8ecb9c2e9a79200c5e2de13de004c6ac355024e7ed02e0c739e6e46294

    • SSDEEP

      6144:5uHOJnmy+g4VrG1VVE+Ih/UOPSe570Szp3irG1VVE+IjLmC8QbrKBS:gOJKupOB0JuALvraA

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks