General

  • Target

    7e693632d669eadc006b5cf8b216684e

  • Size

    231KB

  • Sample

    240129-aw8d7sffam

  • MD5

    7e693632d669eadc006b5cf8b216684e

  • SHA1

    7b4a437c81f366ed88a67a513467748791c8c37c

  • SHA256

    a733e3767be4b6177a8ee88a3447eb792f04cf3e93f8a25889146d98709e5564

  • SHA512

    6630c279c0c76780bc52b74ee608a6c88c38dbd3093f3f5bd15cd4b61f308221dab56a559189fc95c47efcc2762c18a2f573325f5d537cb94a18e8b33ae45f68

  • SSDEEP

    6144:sMskN+BCYBd7o6Jn8IThNryxiraQt70i8doSz:sMskNfGdLn8mWib7QoSz

Score
7/10

Malware Config

Targets

    • Target

      7e693632d669eadc006b5cf8b216684e

    • Size

      231KB

    • MD5

      7e693632d669eadc006b5cf8b216684e

    • SHA1

      7b4a437c81f366ed88a67a513467748791c8c37c

    • SHA256

      a733e3767be4b6177a8ee88a3447eb792f04cf3e93f8a25889146d98709e5564

    • SHA512

      6630c279c0c76780bc52b74ee608a6c88c38dbd3093f3f5bd15cd4b61f308221dab56a559189fc95c47efcc2762c18a2f573325f5d537cb94a18e8b33ae45f68

    • SSDEEP

      6144:sMskN+BCYBd7o6Jn8IThNryxiraQt70i8doSz:sMskNfGdLn8mWib7QoSz

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks