General

  • Target

    496f194b37bbf4d65a09e575ea061e1c

  • Size

    145KB

  • Sample

    240107-th4nmsabhk

  • MD5

    496f194b37bbf4d65a09e575ea061e1c

  • SHA1

    2f2288b91f6ad9b6ede7d84146e29e193918a714

  • SHA256

    f18676703fd20b7e9cf6002c5f6d64406a9a7ffa2e53579cec247b5b8bea26d1

  • SHA512

    b38188bceba5f29de49e8319907f2718e4d3c5f0c95517db0a442271cfe8da7d98f100a55437c300b2b7adc61bbd5b8f1a2d9ab6b91e51ca6e655d29c16998cd

  • SSDEEP

    3072:jkAmXZ/LnOsiJgpIia/oW1VFKDYWSjVA2BQWDyVekcVe9XcZn:j4Z/L/pb0UDYp57DkVRRcV

Score
7/10

Malware Config

Targets

    • Target

      496f194b37bbf4d65a09e575ea061e1c

    • Size

      145KB

    • MD5

      496f194b37bbf4d65a09e575ea061e1c

    • SHA1

      2f2288b91f6ad9b6ede7d84146e29e193918a714

    • SHA256

      f18676703fd20b7e9cf6002c5f6d64406a9a7ffa2e53579cec247b5b8bea26d1

    • SHA512

      b38188bceba5f29de49e8319907f2718e4d3c5f0c95517db0a442271cfe8da7d98f100a55437c300b2b7adc61bbd5b8f1a2d9ab6b91e51ca6e655d29c16998cd

    • SSDEEP

      3072:jkAmXZ/LnOsiJgpIia/oW1VFKDYWSjVA2BQWDyVekcVe9XcZn:j4Z/L/pb0UDYp57DkVRRcV

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

System Information Discovery

1
T1082

Tasks