General

  • Target

    9ad22b128ad5b37a4fb392fab44b9487

  • Size

    230KB

  • Sample

    240214-fqsdpahg3t

  • MD5

    9ad22b128ad5b37a4fb392fab44b9487

  • SHA1

    1cdef4c3556f3c2af65777f1c962153315eb4083

  • SHA256

    2fcc86a28dcd1de07aefff4212e0d6024a72076afa042f3606d4ecdc010ad88d

  • SHA512

    c40163289486144abddac917030a029d337911be9d05723a113176f8468973edb43811f5db4c394a3e057beec6577edfe84ac2519c0aa505a2203c801a575c6f

  • SSDEEP

    6144:P7qqgZi/MGm0gXxZW2J0knJMMqVfxcQcTAwHNKwNSwbBOmxdoSV:PRg4NmNMZknZqVfWPlHNKwNVEmxdoSV

Score
7/10

Malware Config

Targets

    • Target

      9ad22b128ad5b37a4fb392fab44b9487

    • Size

      230KB

    • MD5

      9ad22b128ad5b37a4fb392fab44b9487

    • SHA1

      1cdef4c3556f3c2af65777f1c962153315eb4083

    • SHA256

      2fcc86a28dcd1de07aefff4212e0d6024a72076afa042f3606d4ecdc010ad88d

    • SHA512

      c40163289486144abddac917030a029d337911be9d05723a113176f8468973edb43811f5db4c394a3e057beec6577edfe84ac2519c0aa505a2203c801a575c6f

    • SSDEEP

      6144:P7qqgZi/MGm0gXxZW2J0knJMMqVfxcQcTAwHNKwNSwbBOmxdoSV:PRg4NmNMZknZqVfWPlHNKwNVEmxdoSV

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks