General

  • Target

    3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd

  • Size

    56KB

  • Sample

    221126-kygpdaff37

  • MD5

    7461a5db9192b5105704ea902c72324a

  • SHA1

    16a218c9ea69268202624d60ed2d890e3fd7fe9a

  • SHA256

    3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd

  • SHA512

    31631b36e9bb356d1f738854830bdd0f9d98c9b3d57b72b9824ef7008400738d0f5b92da287602b6af30ad8e575ccd842bd7f69bff7a30a8e6d84b43f625e7ee

  • SSDEEP

    768:q642GyHm8OfCibdiZCEvZ6h0/x9Tcjvd8+dCBfDrlBIQnHOyyWWCtHNGy:q642GYLOBsPvZj/3TMd8+dCBgEW8

Score
8/10

Malware Config

Targets

    • Target

      3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd

    • Size

      56KB

    • MD5

      7461a5db9192b5105704ea902c72324a

    • SHA1

      16a218c9ea69268202624d60ed2d890e3fd7fe9a

    • SHA256

      3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd

    • SHA512

      31631b36e9bb356d1f738854830bdd0f9d98c9b3d57b72b9824ef7008400738d0f5b92da287602b6af30ad8e575ccd842bd7f69bff7a30a8e6d84b43f625e7ee

    • SSDEEP

      768:q642GyHm8OfCibdiZCEvZ6h0/x9Tcjvd8+dCBfDrlBIQnHOyyWWCtHNGy:q642GYLOBsPvZj/3TMd8+dCBgEW8

    Score
    8/10
    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks