General

  • Target

    575482a06b926609c5494f0c33d28dcb4a22ca4f88223faf425e1513496dd706.exe

  • Size

    57KB

  • Sample

    240522-3enbxsdb29

  • MD5

    097e08d1be1ee38c8cf38f26f8328c70

  • SHA1

    b5318a8eac94220f8b4222d5a2f2025a48fccfca

  • SHA256

    575482a06b926609c5494f0c33d28dcb4a22ca4f88223faf425e1513496dd706

  • SHA512

    9427a56de073d428baeb2daaf7ed7453ec9b62df30881dd2e8e3cfcf55cbc1c09157bcbfe35a800a43d97dbbbbd46ff6b9744696ce806e06ff48b52c1236d6bb

  • SSDEEP

    768:Nh5sxVPFXfgaDjof4ZgHqLNhldu8pGTUTY26TsGrn5wFbUzMsPzB5GXwekfp:NHsxFJfgaDjofVKn1pGwTJOlw1UrKwl

Score
10/10

Malware Config

Targets

    • Target

      575482a06b926609c5494f0c33d28dcb4a22ca4f88223faf425e1513496dd706.exe

    • Size

      57KB

    • MD5

      097e08d1be1ee38c8cf38f26f8328c70

    • SHA1

      b5318a8eac94220f8b4222d5a2f2025a48fccfca

    • SHA256

      575482a06b926609c5494f0c33d28dcb4a22ca4f88223faf425e1513496dd706

    • SHA512

      9427a56de073d428baeb2daaf7ed7453ec9b62df30881dd2e8e3cfcf55cbc1c09157bcbfe35a800a43d97dbbbbd46ff6b9744696ce806e06ff48b52c1236d6bb

    • SSDEEP

      768:Nh5sxVPFXfgaDjof4ZgHqLNhldu8pGTUTY26TsGrn5wFbUzMsPzB5GXwekfp:NHsxFJfgaDjofVKn1pGwTJOlw1UrKwl

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables cmd.exe use via registry modification

    • Disables use of System Restore points

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

2
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

2
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

9
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Inhibit System Recovery

1
T1490

Tasks