General

  • Target

    a5ca923dceb0aee349e59666f287352d18f9dc79234fbe02d935ad2ccc8cdfc0

  • Size

    172KB

  • Sample

    221204-wfac5aca83

  • MD5

    1e149467daa9277f9a2e36ad1be60090

  • SHA1

    4561d52a35b80e9634633a30a6d55ebf429fd368

  • SHA256

    a5ca923dceb0aee349e59666f287352d18f9dc79234fbe02d935ad2ccc8cdfc0

  • SHA512

    d55acbc094757e15f33e89fbb047205f6421af4a1a4e5f638e2e6e7be1f28d8f5bf789cd0a80852894e0e30f12bbca39ae73bdc8d7cb993a26aefef6fce3c285

  • SSDEEP

    3072:9YTA7Jhf//HJG3xwQhy2rXSzrpuUODQc:9P1pGBV0FzrTOF

Score
10/10

Malware Config

Targets

    • Target

      a5ca923dceb0aee349e59666f287352d18f9dc79234fbe02d935ad2ccc8cdfc0

    • Size

      172KB

    • MD5

      1e149467daa9277f9a2e36ad1be60090

    • SHA1

      4561d52a35b80e9634633a30a6d55ebf429fd368

    • SHA256

      a5ca923dceb0aee349e59666f287352d18f9dc79234fbe02d935ad2ccc8cdfc0

    • SHA512

      d55acbc094757e15f33e89fbb047205f6421af4a1a4e5f638e2e6e7be1f28d8f5bf789cd0a80852894e0e30f12bbca39ae73bdc8d7cb993a26aefef6fce3c285

    • SSDEEP

      3072:9YTA7Jhf//HJG3xwQhy2rXSzrpuUODQc:9P1pGBV0FzrTOF

    Score
    10/10
    • Modifies visiblity of hidden/system files in Explorer

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks