General

  • Target

    cabbc8506ce5342b40aac8b08e5ca0f5b97c792b2e4af6ed2e6aae6c9c93ef24

  • Size

    32KB

  • Sample

    221124-qzpn9sgd47

  • MD5

    461caa595d898e273656853c337d81c4

  • SHA1

    3ad2dfade3fce9aaac15be62f8915e97e7d9b5bb

  • SHA256

    cabbc8506ce5342b40aac8b08e5ca0f5b97c792b2e4af6ed2e6aae6c9c93ef24

  • SHA512

    12d44b86edd8bae7d57a395a781ddc7987a80a1b382d7954907282dba1acdb9dd47333aa84786d970effbf4b755c7ec8a51f9e64d30de8934c60453dba47c8a7

  • SSDEEP

    768:cmR1BFbVRYbxdzbQuihXmixjBgdI5xPAe:VFOzbQuiIQju2rAe

Score
8/10

Malware Config

Targets

    • Target

      cabbc8506ce5342b40aac8b08e5ca0f5b97c792b2e4af6ed2e6aae6c9c93ef24

    • Size

      32KB

    • MD5

      461caa595d898e273656853c337d81c4

    • SHA1

      3ad2dfade3fce9aaac15be62f8915e97e7d9b5bb

    • SHA256

      cabbc8506ce5342b40aac8b08e5ca0f5b97c792b2e4af6ed2e6aae6c9c93ef24

    • SHA512

      12d44b86edd8bae7d57a395a781ddc7987a80a1b382d7954907282dba1acdb9dd47333aa84786d970effbf4b755c7ec8a51f9e64d30de8934c60453dba47c8a7

    • SSDEEP

      768:cmR1BFbVRYbxdzbQuihXmixjBgdI5xPAe:VFOzbQuiIQju2rAe

    Score
    8/10
    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks