General

  • Target

    ca079a30cf36704389fdd75ea7ce59545dfbd9e9c4aa768c91d9e4e6b76d6a5c

  • Size

    76KB

  • Sample

    240524-ds7v2sbc32

  • MD5

    6bea1207da20349ef8761a9434096979

  • SHA1

    05dc39c060a37cd8fb150345af10c917f5165c44

  • SHA256

    ca079a30cf36704389fdd75ea7ce59545dfbd9e9c4aa768c91d9e4e6b76d6a5c

  • SHA512

    e75a12824ad30de597c67725c840530b3e491a3385d5cfada36d9e173c73f9b694c94d607db0621030c005ee26fb98e329366892cd7bd0194175ca6e4c68799a

  • SSDEEP

    768:sembNRqsuhlGOBrhgFwumSCbxTGy/BBGg4NKJJKqUThbJ32+ve7i40vN0TlT+XkF:mnqdu3abBGy3G8V0iuoN

Score
10/10

Malware Config

Targets

    • Target

      ca079a30cf36704389fdd75ea7ce59545dfbd9e9c4aa768c91d9e4e6b76d6a5c

    • Size

      76KB

    • MD5

      6bea1207da20349ef8761a9434096979

    • SHA1

      05dc39c060a37cd8fb150345af10c917f5165c44

    • SHA256

      ca079a30cf36704389fdd75ea7ce59545dfbd9e9c4aa768c91d9e4e6b76d6a5c

    • SHA512

      e75a12824ad30de597c67725c840530b3e491a3385d5cfada36d9e173c73f9b694c94d607db0621030c005ee26fb98e329366892cd7bd0194175ca6e4c68799a

    • SSDEEP

      768:sembNRqsuhlGOBrhgFwumSCbxTGy/BBGg4NKJJKqUThbJ32+ve7i40vN0TlT+XkF:mnqdu3abBGy3G8V0iuoN

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks