General

  • Target

    6963b761c32e50ef65bfe7ebbb933d3bf008fccb632c8cb2346c7c8a5b3321bf.exe

  • Size

    765KB

  • Sample

    240522-b7tkvsgd92

  • MD5

    da82317022e07324c20e2156e2355011

  • SHA1

    5094fb49ccf371752f40fc3d1d2d63d23bf05e67

  • SHA256

    6963b761c32e50ef65bfe7ebbb933d3bf008fccb632c8cb2346c7c8a5b3321bf

  • SHA512

    30d452bc65455f59948126ec43641f04831c0c5d7da3e6cb75bd096790423d3067ce1b5ca5eef89f41e272ae6a95b9e340a014ee92df6d0f565e269ca60a13d5

  • SSDEEP

    12288:wuKgIwK+AeQDuv8tKX1Jo5+p8noBBcPpfc8hfcV48oSbLXrWNR6j0uQ5KxKhjzc1:wpgIn+ANDuCKXLo5+p8puQ5x3h3Rl2iI

Score
10/10

Malware Config

Targets

    • Target

      6963b761c32e50ef65bfe7ebbb933d3bf008fccb632c8cb2346c7c8a5b3321bf.exe

    • Size

      765KB

    • MD5

      da82317022e07324c20e2156e2355011

    • SHA1

      5094fb49ccf371752f40fc3d1d2d63d23bf05e67

    • SHA256

      6963b761c32e50ef65bfe7ebbb933d3bf008fccb632c8cb2346c7c8a5b3321bf

    • SHA512

      30d452bc65455f59948126ec43641f04831c0c5d7da3e6cb75bd096790423d3067ce1b5ca5eef89f41e272ae6a95b9e340a014ee92df6d0f565e269ca60a13d5

    • SSDEEP

      12288:wuKgIwK+AeQDuv8tKX1Jo5+p8noBBcPpfc8hfcV48oSbLXrWNR6j0uQ5KxKhjzc1:wpgIn+ANDuCKXLo5+p8puQ5x3h3Rl2iI

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks