Resubmissions

13-04-2023 15:41

230413-s47rracd56 7

26-07-2021 13:00

210726-f7w3s5j5x6 8

General

  • Target

    f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample

  • Size

    874KB

  • Sample

    230413-s47rracd56

  • MD5

    bb159b6fe30e3c914feac5d4e1b85a61

  • SHA1

    a3b639e1cf9d0ed3a73d2061dc40049508ea4e37

  • SHA256

    f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5

  • SHA512

    85612cedcbaaad6c99be87a47d0fac373bacd35c36cbc23f3b64016ec507951bbe647d1108396495714cecaf6c12b75182853be08b9eaa47d79f0d3d500e2510

  • SSDEEP

    24576:j7zJg8zjEqwBz3fMiRXAZPKGxBRkRPqM56qM02swTMx:j7za8zj/wBjMiXAtKiRi+qZ6Ax

Score
7/10

Malware Config

Targets

    • Target

      f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample

    • Size

      874KB

    • MD5

      bb159b6fe30e3c914feac5d4e1b85a61

    • SHA1

      a3b639e1cf9d0ed3a73d2061dc40049508ea4e37

    • SHA256

      f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5

    • SHA512

      85612cedcbaaad6c99be87a47d0fac373bacd35c36cbc23f3b64016ec507951bbe647d1108396495714cecaf6c12b75182853be08b9eaa47d79f0d3d500e2510

    • SSDEEP

      24576:j7zJg8zjEqwBz3fMiRXAZPKGxBRkRPqM56qM02swTMx:j7za8zj/wBjMiXAtKiRi+qZ6Ax

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks