General

  • Target

    4deab6aa5ee45589ec738078bd26c82f

  • Size

    189KB

  • Sample

    240109-k5r4pacgcp

  • MD5

    4deab6aa5ee45589ec738078bd26c82f

  • SHA1

    c5a5c1227c5feaa2f4b0bf77d91c9c8a6ebc2711

  • SHA256

    04e25dde1c54e74cf48c9f98b8ff2a47a1bc477e60fdc4bcc6cffe82c317b30a

  • SHA512

    15d5bd20d505c6106d167481534eae6989f2f3245d05d3df370a3d472eb380e9d9e869dfee6572bddf68211e8b697a36bba529c74e26291c0825bb60d017c995

  • SSDEEP

    3072:u6pmar4Ne5qDMG3Ark0OWzc4zye3yPE/bYaYuVePq07uDddFout96g:u6pmarRMMr7rzcKypPE/bYZSFoS91

Malware Config

Targets

    • Target

      4deab6aa5ee45589ec738078bd26c82f

    • Size

      189KB

    • MD5

      4deab6aa5ee45589ec738078bd26c82f

    • SHA1

      c5a5c1227c5feaa2f4b0bf77d91c9c8a6ebc2711

    • SHA256

      04e25dde1c54e74cf48c9f98b8ff2a47a1bc477e60fdc4bcc6cffe82c317b30a

    • SHA512

      15d5bd20d505c6106d167481534eae6989f2f3245d05d3df370a3d472eb380e9d9e869dfee6572bddf68211e8b697a36bba529c74e26291c0825bb60d017c995

    • SSDEEP

      3072:u6pmar4Ne5qDMG3Ark0OWzc4zye3yPE/bYaYuVePq07uDddFout96g:u6pmarRMMr7rzcKypPE/bYZSFoS91

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks