General

  • Target

    c2381fc7edb515d63e5da3ba6f503d79581ecb16bf7ba0e5c3e7724e2ed6b24a

  • Size

    54KB

  • Sample

    240327-3zlc3aha71

  • MD5

    33ae7df5fe25355ef97e68fe977480dd

  • SHA1

    3fc1713750d36117b4eed3c23787723154354dec

  • SHA256

    c2381fc7edb515d63e5da3ba6f503d79581ecb16bf7ba0e5c3e7724e2ed6b24a

  • SHA512

    659585fdc24b3e44ca5959757c1b7bf5f24b99fcc0baff95f167d94484238160241abf76c14064e7d9777a4250e4ebd00a42a5c00a3e219145c04dbf1cc45018

  • SSDEEP

    1536:A7TJopblB4dqyyUiZ06pX3I6/qxiSEGNJFV:A7TQlatyYePxiFV

Malware Config

Targets

    • Target

      c2381fc7edb515d63e5da3ba6f503d79581ecb16bf7ba0e5c3e7724e2ed6b24a

    • Size

      54KB

    • MD5

      33ae7df5fe25355ef97e68fe977480dd

    • SHA1

      3fc1713750d36117b4eed3c23787723154354dec

    • SHA256

      c2381fc7edb515d63e5da3ba6f503d79581ecb16bf7ba0e5c3e7724e2ed6b24a

    • SHA512

      659585fdc24b3e44ca5959757c1b7bf5f24b99fcc0baff95f167d94484238160241abf76c14064e7d9777a4250e4ebd00a42a5c00a3e219145c04dbf1cc45018

    • SSDEEP

      1536:A7TJopblB4dqyyUiZ06pX3I6/qxiSEGNJFV:A7TQlatyYePxiFV

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Disables RegEdit via registry modification

    • Disables use of System Restore points

    • Drops file in Drivers directory

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

9
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks