General

  • Target

    6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65

  • Size

    286KB

  • Sample

    221126-2zwncsbf63

  • MD5

    8ddb16948fada0a7133a5e9dbe85be6f

  • SHA1

    58f0b9adf2061dce6516e72c766ae788d63077de

  • SHA256

    6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65

  • SHA512

    d7ff2fc7bbeac356fabfeb336c2aa4f63325d71931436d09d1cfd6747f2fefca3d071126beab9becf78e500610c844e48ef8941f179872534d746a5e47d5eb43

  • SSDEEP

    6144:5uHOjJE2EorG1VVE+Iznmy+g4IE2EUYEoHCe/W:gO4ku0auotW

Score
10/10

Malware Config

Targets

    • Target

      6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65

    • Size

      286KB

    • MD5

      8ddb16948fada0a7133a5e9dbe85be6f

    • SHA1

      58f0b9adf2061dce6516e72c766ae788d63077de

    • SHA256

      6641965a052806f88a7a0c9474127f5d2d6aa5fcac6549a3d0539cbb04991d65

    • SHA512

      d7ff2fc7bbeac356fabfeb336c2aa4f63325d71931436d09d1cfd6747f2fefca3d071126beab9becf78e500610c844e48ef8941f179872534d746a5e47d5eb43

    • SSDEEP

      6144:5uHOjJE2EorG1VVE+Iznmy+g4IE2EUYEoHCe/W:gO4ku0auotW

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks