General

  • Target

    111f2460f952d442fb0cfb45f57f842f

  • Size

    182KB

  • Sample

    231230-g93jfafaf4

  • MD5

    111f2460f952d442fb0cfb45f57f842f

  • SHA1

    d2f87aab6fc2d98e5d6e77dbca7c944a2e260fba

  • SHA256

    0ff2f125f3dda046fbe353be2099b241c065cbd191ad43930620e6209160b44b

  • SHA512

    8d7003eee4bf914950a1e8e1958bdf533af77ba7fb511472c5b5eefc2a4c74e658a3e4d7a21fc8eee4d28e28438f070f425de104408f7abc3a9136ede4c29af8

  • SSDEEP

    3072:Td4vWAO+fYOR+w7lDqWZiR6x49e8pNRt4fVNh934nbFrVrD8IoltQfME:TXAO477lDq6iRygpNRGVHmnbFrlD+v2v

Score
7/10

Malware Config

Targets

    • Target

      111f2460f952d442fb0cfb45f57f842f

    • Size

      182KB

    • MD5

      111f2460f952d442fb0cfb45f57f842f

    • SHA1

      d2f87aab6fc2d98e5d6e77dbca7c944a2e260fba

    • SHA256

      0ff2f125f3dda046fbe353be2099b241c065cbd191ad43930620e6209160b44b

    • SHA512

      8d7003eee4bf914950a1e8e1958bdf533af77ba7fb511472c5b5eefc2a4c74e658a3e4d7a21fc8eee4d28e28438f070f425de104408f7abc3a9136ede4c29af8

    • SSDEEP

      3072:Td4vWAO+fYOR+w7lDqWZiR6x49e8pNRt4fVNh934nbFrVrD8IoltQfME:TXAO477lDq6iRygpNRGVHmnbFrlD+v2v

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks