General

  • Target

    a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71

  • Size

    729KB

  • Sample

    221128-sd4bmsca75

  • MD5

    f09f1d8f04a930964eab425102283dea

  • SHA1

    c8233e0404426154b0107bbc19a8005d87d755fe

  • SHA256

    a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71

  • SHA512

    cfdd6160641f3afe1164fd1fbb1a3713c7a7bb1e1f4c6fac7df3d2f204ca98bc6a97a9baa1021faac96b1e8c3155b58d1d3be51a3169d0adb45a00743e7faff0

  • SSDEEP

    12288:iIUtxy0Zmgn/0BcZcKnXJURwJoTH66jg2PuV5lYFQ6CYjcMfNsKcRJN8:itC0Z//SsJAC96uV5lSNjcMfXcO

Score
8/10

Malware Config

Targets

    • Target

      a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71

    • Size

      729KB

    • MD5

      f09f1d8f04a930964eab425102283dea

    • SHA1

      c8233e0404426154b0107bbc19a8005d87d755fe

    • SHA256

      a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71

    • SHA512

      cfdd6160641f3afe1164fd1fbb1a3713c7a7bb1e1f4c6fac7df3d2f204ca98bc6a97a9baa1021faac96b1e8c3155b58d1d3be51a3169d0adb45a00743e7faff0

    • SSDEEP

      12288:iIUtxy0Zmgn/0BcZcKnXJURwJoTH66jg2PuV5lYFQ6CYjcMfNsKcRJN8:itC0Z//SsJAC96uV5lSNjcMfXcO

    Score
    8/10
    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks