General

  • Target

    6d26bb477af79efac4b9b274685cca30

  • Size

    180KB

  • Sample

    240121-m9e12abfgj

  • MD5

    6d26bb477af79efac4b9b274685cca30

  • SHA1

    4582b22d230d5990457aab752dc15d83cda873db

  • SHA256

    89cd5c3f4fb6834f8104b1fd1ba39222e37de5d8b20a7bb85fa463a88d9baaee

  • SHA512

    cef52da620ca69bd908992da9f17843f0c44ebec0f576d688ce72a2a63e8dab71825225f8a4557a449f9c474cc68148ea87f75c24aa513a5a28f23d608deff87

  • SSDEEP

    3072:XsRRJgNB10Y1uby6Tfw4m6ZnjShSc6TCkvKEWF7rh8KGT5rzNzHvz1CLhrCDjZR:XuJ6BCYI3THk6OuRWFfhhGT5rzNDvk83

Score
7/10

Malware Config

Targets

    • Target

      6d26bb477af79efac4b9b274685cca30

    • Size

      180KB

    • MD5

      6d26bb477af79efac4b9b274685cca30

    • SHA1

      4582b22d230d5990457aab752dc15d83cda873db

    • SHA256

      89cd5c3f4fb6834f8104b1fd1ba39222e37de5d8b20a7bb85fa463a88d9baaee

    • SHA512

      cef52da620ca69bd908992da9f17843f0c44ebec0f576d688ce72a2a63e8dab71825225f8a4557a449f9c474cc68148ea87f75c24aa513a5a28f23d608deff87

    • SSDEEP

      3072:XsRRJgNB10Y1uby6Tfw4m6ZnjShSc6TCkvKEWF7rh8KGT5rzNzHvz1CLhrCDjZR:XuJ6BCYI3THk6OuRWFfhhGT5rzNDvk83

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks