General

  • Target

    73cf80903d668f7987f842fa89f3ff99

  • Size

    189KB

  • Sample

    240125-frse3shcgq

  • MD5

    73cf80903d668f7987f842fa89f3ff99

  • SHA1

    caec341016693dac84e59423a0e3e5d347ec5166

  • SHA256

    53a3d448c4385ea27d03ad8c77473f7269301de6f3e65d9523ba468403f449ec

  • SHA512

    d5f23992696b25460f651cf7dc15a8d55bd1d748962a34a46105233551aaf5eee6f1e789c909c0a3eb2b47639ea6468b867e214500b159f4e5449f93bc9a4db8

  • SSDEEP

    3072:jlTI6MCyhr3bm9VdfQcvgOI/Ff7w+aMUTPtTweC3XnUFwKjt96:pIMyhrcdxItfMYUDtT1C3XI1j

Score
7/10

Malware Config

Targets

    • Target

      73cf80903d668f7987f842fa89f3ff99

    • Size

      189KB

    • MD5

      73cf80903d668f7987f842fa89f3ff99

    • SHA1

      caec341016693dac84e59423a0e3e5d347ec5166

    • SHA256

      53a3d448c4385ea27d03ad8c77473f7269301de6f3e65d9523ba468403f449ec

    • SHA512

      d5f23992696b25460f651cf7dc15a8d55bd1d748962a34a46105233551aaf5eee6f1e789c909c0a3eb2b47639ea6468b867e214500b159f4e5449f93bc9a4db8

    • SSDEEP

      3072:jlTI6MCyhr3bm9VdfQcvgOI/Ff7w+aMUTPtTweC3XnUFwKjt96:pIMyhrcdxItfMYUDtT1C3XI1j

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks