Resubmissions

02-08-2023 18:58

230802-xm1pbsad9s 8

02-08-2023 11:37

230802-nq59jsed88 7

General

  • Target

    eefbc5ec539282ad47af52c81979edb3.exe

  • Size

    38.3MB

  • Sample

    230802-xm1pbsad9s

  • MD5

    eefbc5ec539282ad47af52c81979edb3

  • SHA1

    aaec03da8855551b2a02e10a1a854773a59d927c

  • SHA256

    5b018d8382e33713eba0b60b394e6f69edc0cd20aee7e384f5004403264d2781

  • SHA512

    8bf362d964736ea6f410689f8035d55985ccb6b2a7dc2dec1d60404dff639ed430cf27629e2f8f8416c38b3a3a86e6b6057faf107c7ac189170f6fca569aac27

  • SSDEEP

    786432:VM8WEOFy2FEFX1aJAH8uvJ8mSehmtFP1VF1ZK3wUKx69gabHrteE1:EFyxwAXCmScuJZTKa69ggHrteE1

Score
8/10

Malware Config

Targets

    • Target

      eefbc5ec539282ad47af52c81979edb3.exe

    • Size

      38.3MB

    • MD5

      eefbc5ec539282ad47af52c81979edb3

    • SHA1

      aaec03da8855551b2a02e10a1a854773a59d927c

    • SHA256

      5b018d8382e33713eba0b60b394e6f69edc0cd20aee7e384f5004403264d2781

    • SHA512

      8bf362d964736ea6f410689f8035d55985ccb6b2a7dc2dec1d60404dff639ed430cf27629e2f8f8416c38b3a3a86e6b6057faf107c7ac189170f6fca569aac27

    • SSDEEP

      786432:VM8WEOFy2FEFX1aJAH8uvJ8mSehmtFP1VF1ZK3wUKx69gabHrteE1:EFyxwAXCmScuJZTKa69ggHrteE1

    Score
    8/10
    • Downloads MZ/PE file

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks