General

  • Target

    52600b4193d5c615dddcb2ee28257ce5

  • Size

    220KB

  • Sample

    240111-dph3hsddhn

  • MD5

    52600b4193d5c615dddcb2ee28257ce5

  • SHA1

    4bcee978a8b0b4b66fb7023725c94b47f899a7d0

  • SHA256

    f5061e72b22f41274c82d6219fac8a0252bd806a28864b42987910868f19ec3f

  • SHA512

    30d217ff5db45fd7ebcfb243a88b2f09465b058985c7e878a5cd67a15c9267c7558c7fcf6c7a01471688f1acbeed801f67f582436347571bcf964512486b6b97

  • SSDEEP

    3072:5/xXW43qjfeDVtTX6OtA2Gz6LgdhHCI/Hgvw0UsCWtUKerJWatgmHnLdy2/VwKKT:5ZW4Giv2CVG+MFwo07CCsttgmHna

Score
7/10

Malware Config

Targets

    • Target

      52600b4193d5c615dddcb2ee28257ce5

    • Size

      220KB

    • MD5

      52600b4193d5c615dddcb2ee28257ce5

    • SHA1

      4bcee978a8b0b4b66fb7023725c94b47f899a7d0

    • SHA256

      f5061e72b22f41274c82d6219fac8a0252bd806a28864b42987910868f19ec3f

    • SHA512

      30d217ff5db45fd7ebcfb243a88b2f09465b058985c7e878a5cd67a15c9267c7558c7fcf6c7a01471688f1acbeed801f67f582436347571bcf964512486b6b97

    • SSDEEP

      3072:5/xXW43qjfeDVtTX6OtA2Gz6LgdhHCI/Hgvw0UsCWtUKerJWatgmHnLdy2/VwKKT:5ZW4Giv2CVG+MFwo07CCsttgmHna

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks