General

  • Target

    9869d3c58ed885cca302cd93016d7a10N.exe

  • Size

    46KB

  • Sample

    240727-f42jhssemg

  • MD5

    9869d3c58ed885cca302cd93016d7a10

  • SHA1

    222c8a290f53ae00ff5c987b4ebef98971296fe0

  • SHA256

    4c5d81024cc2a4828bce5e064cd565a0d61f4729018a2c61813d5c9d83c016d3

  • SHA512

    e5530370ad36027b0c474b52bcbd16841dbfbcf0abe2a5a1c532401e16bb24ab043dcaf6e54a8923fea5ec1786ba986f126c53906617610a3b9107ff7fef547c

  • SSDEEP

    768:CcMJOcV8OrUpdJ8WbqpD3TORaEXowekfKr:yOcjUpkWb2TTgKwur

Malware Config

Targets

    • Target

      9869d3c58ed885cca302cd93016d7a10N.exe

    • Size

      46KB

    • MD5

      9869d3c58ed885cca302cd93016d7a10

    • SHA1

      222c8a290f53ae00ff5c987b4ebef98971296fe0

    • SHA256

      4c5d81024cc2a4828bce5e064cd565a0d61f4729018a2c61813d5c9d83c016d3

    • SHA512

      e5530370ad36027b0c474b52bcbd16841dbfbcf0abe2a5a1c532401e16bb24ab043dcaf6e54a8923fea5ec1786ba986f126c53906617610a3b9107ff7fef547c

    • SSDEEP

      768:CcMJOcV8OrUpdJ8WbqpD3TORaEXowekfKr:yOcjUpkWb2TTgKwur

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables use of System Restore points

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Impact

Inhibit System Recovery

1
T1490

Tasks