General

  • Target

    1602a807b162c379770efd0f8dc96af3eb926dce03042397c2ccc23f6b525ebf

  • Size

    5.0MB

  • Sample

    240623-wphe4aycjd

  • MD5

    0deea78b6ac2236f701fa82cb5c10918

  • SHA1

    93d39ca0a3047db121460ad61057fadc059b6c3d

  • SHA256

    1602a807b162c379770efd0f8dc96af3eb926dce03042397c2ccc23f6b525ebf

  • SHA512

    d5393c01ee510397cbce9264b4f87ed6d79f2b3ee4cea3f9b4fca4e5ce70c08ddb3f210327375f9cdca267408125274362ebe6cf79270881bb73dc5154e24587

  • SSDEEP

    98304:sVHYDgFMyclbrPcGJ1Ea2x3PoFpSSgGN6o:QNMyI/t0foFpngGN6o

Malware Config

Targets

    • Target

      1602a807b162c379770efd0f8dc96af3eb926dce03042397c2ccc23f6b525ebf

    • Size

      5.0MB

    • MD5

      0deea78b6ac2236f701fa82cb5c10918

    • SHA1

      93d39ca0a3047db121460ad61057fadc059b6c3d

    • SHA256

      1602a807b162c379770efd0f8dc96af3eb926dce03042397c2ccc23f6b525ebf

    • SHA512

      d5393c01ee510397cbce9264b4f87ed6d79f2b3ee4cea3f9b4fca4e5ce70c08ddb3f210327375f9cdca267408125274362ebe6cf79270881bb73dc5154e24587

    • SSDEEP

      98304:sVHYDgFMyclbrPcGJ1Ea2x3PoFpSSgGN6o:QNMyI/t0foFpngGN6o

    • Blocklisted process makes network request

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Tasks