General

  • Target

    45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919

  • Size

    105KB

  • Sample

    221124-skydzafd61

  • MD5

    98c82c84e321b228d9f4134805727dce

  • SHA1

    9cf96f5f939db05e4aa9eb56852698c4ecfc5e0e

  • SHA256

    45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919

  • SHA512

    470f64d46ebc8501582ff2d1bc60603a082129df52de0e7607ed5845f157469394360e3fb3d4357a0cfb586edef0d6b32e22dd4cab2b8e4ccbf386950151aaeb

  • SSDEEP

    1536:D3tUqq7W3ginVdjO/EMb/+Lik5S+H7O6oad4oM/I4kWDqWSCtB:D3W/IXnLS5r8Sad4oM/lkIqWS6B

Malware Config

Targets

    • Target

      45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919

    • Size

      105KB

    • MD5

      98c82c84e321b228d9f4134805727dce

    • SHA1

      9cf96f5f939db05e4aa9eb56852698c4ecfc5e0e

    • SHA256

      45a50023994263d1b4b5b3eacf5402d5582353e31026733564ba35d2cb72e919

    • SHA512

      470f64d46ebc8501582ff2d1bc60603a082129df52de0e7607ed5845f157469394360e3fb3d4357a0cfb586edef0d6b32e22dd4cab2b8e4ccbf386950151aaeb

    • SSDEEP

      1536:D3tUqq7W3ginVdjO/EMb/+Lik5S+H7O6oad4oM/I4kWDqWSCtB:D3W/IXnLS5r8Sad4oM/lkIqWS6B

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

1
T1082

Tasks