General

  • Target

    55923460fa3f73a123deb0299499b8fc

  • Size

    59KB

  • Sample

    240112-fskrmafhh3

  • MD5

    55923460fa3f73a123deb0299499b8fc

  • SHA1

    4fe660c1bf3e6dc570eb3f770426966ac994f95e

  • SHA256

    61106bf916423e6d0160bb0d23c9804cd06d9720614bd921443ff9ee204e611c

  • SHA512

    1a3b2eb5c0eb93953bac5982b518ed3ddfc93bf8e4f24e10d22548d485d09eb8d8ff1eaea0aef68b4c55a48e7f0b7d002ec8a685abdd9515e40f5cb6e3e88a00

  • SSDEEP

    1536:ESnb9W4TPQopkJbFAAQJ8C8j9zCxS3ZxoLlPz76wiKeXVUQY:9blMZoJ4CxmZORPqVhXGt

Malware Config

Targets

    • Target

      55923460fa3f73a123deb0299499b8fc

    • Size

      59KB

    • MD5

      55923460fa3f73a123deb0299499b8fc

    • SHA1

      4fe660c1bf3e6dc570eb3f770426966ac994f95e

    • SHA256

      61106bf916423e6d0160bb0d23c9804cd06d9720614bd921443ff9ee204e611c

    • SHA512

      1a3b2eb5c0eb93953bac5982b518ed3ddfc93bf8e4f24e10d22548d485d09eb8d8ff1eaea0aef68b4c55a48e7f0b7d002ec8a685abdd9515e40f5cb6e3e88a00

    • SSDEEP

      1536:ESnb9W4TPQopkJbFAAQJ8C8j9zCxS3ZxoLlPz76wiKeXVUQY:9blMZoJ4CxmZORPqVhXGt

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Tasks