General

  • Target

    4808e4827af90aac55907f6b42d03212

  • Size

    238KB

  • Sample

    240107-e5krqaffa9

  • MD5

    4808e4827af90aac55907f6b42d03212

  • SHA1

    afd3ac1028f67bee539695610861e21e88342b35

  • SHA256

    6e978191d50bf2a183f52554429ddcf9a54aa4e28f896eb5735ae85e65fde0a2

  • SHA512

    347c73d09f7ab976fb01d62702ac4c196491f6e2fdbba5d02928ff576c45a8120cd5b13475e7b2d2e025eab0b2059cf7579a41fc8b6a3f353da6b4a70c4184a1

  • SSDEEP

    6144:1fV+5wALtS2tLYxVQxi73vRvDhKngvHDp6jToSk:1IlLzmxV+i73vCnOyToSk

Score
7/10

Malware Config

Targets

    • Target

      4808e4827af90aac55907f6b42d03212

    • Size

      238KB

    • MD5

      4808e4827af90aac55907f6b42d03212

    • SHA1

      afd3ac1028f67bee539695610861e21e88342b35

    • SHA256

      6e978191d50bf2a183f52554429ddcf9a54aa4e28f896eb5735ae85e65fde0a2

    • SHA512

      347c73d09f7ab976fb01d62702ac4c196491f6e2fdbba5d02928ff576c45a8120cd5b13475e7b2d2e025eab0b2059cf7579a41fc8b6a3f353da6b4a70c4184a1

    • SSDEEP

      6144:1fV+5wALtS2tLYxVQxi73vRvDhKngvHDp6jToSk:1IlLzmxV+i73vCnOyToSk

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks