General

  • Target

    7595ece9b4c9b2ffce99ea6568f094371b8b271ec646701c7088e7e46c702d9b.exe

  • Size

    145KB

  • Sample

    240523-cpbsrsad36

  • MD5

    1e458539f873b0f37c852300ba68c930

  • SHA1

    910928cebfeff0046100391013c4d899024e71ac

  • SHA256

    7595ece9b4c9b2ffce99ea6568f094371b8b271ec646701c7088e7e46c702d9b

  • SHA512

    6347a201cb2222972eab551d98ac9e5b7fbc709dba0016c57483d8de83e142e11203e388b36c928589c3d3537b3d6648845fce4cc4ba44b6bac1af15d3cb3343

  • SSDEEP

    3072:mx6AHjYzaFXg+w17jsgS/jHagQg1dxiEV:mxzYzaFXi17jW

Malware Config

Targets

    • Target

      7595ece9b4c9b2ffce99ea6568f094371b8b271ec646701c7088e7e46c702d9b.exe

    • Size

      145KB

    • MD5

      1e458539f873b0f37c852300ba68c930

    • SHA1

      910928cebfeff0046100391013c4d899024e71ac

    • SHA256

      7595ece9b4c9b2ffce99ea6568f094371b8b271ec646701c7088e7e46c702d9b

    • SHA512

      6347a201cb2222972eab551d98ac9e5b7fbc709dba0016c57483d8de83e142e11203e388b36c928589c3d3537b3d6648845fce4cc4ba44b6bac1af15d3cb3343

    • SSDEEP

      3072:mx6AHjYzaFXg+w17jsgS/jHagQg1dxiEV:mxzYzaFXi17jW

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • UAC bypass

    • Disables RegEdit via registry modification

    • Disables use of System Restore points

    • Drops file in Drivers directory

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

9
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks