General

  • Target

    7e31fe3c00357e145fbe96a03c9e557c

  • Size

    193KB

  • Sample

    240128-2mjg9sbgh5

  • MD5

    7e31fe3c00357e145fbe96a03c9e557c

  • SHA1

    d1a68e9caf33a3e19a76c420fb117629533fb4c2

  • SHA256

    a008888ed66104286105d5e97013f55cb2518bac97d5e1f7ac3dfeedcc2b8913

  • SHA512

    f2b1646b843274656e71f0d2fe7a7675190878cd0f7737c14308066e39e60d2b1178354816e1595ecf57fa22a8641887b8b4c9540cd3fc412f3364795757672f

  • SSDEEP

    3072:O821bBnaBdHs+mC21JJ/427M2vmH6HST/nAPGcBCcmcu66DQnxP2Qhfe:+bBV+gJQ2A2vmHNTYP//mV6FP3hf

Score
7/10

Malware Config

Targets

    • Target

      7e31fe3c00357e145fbe96a03c9e557c

    • Size

      193KB

    • MD5

      7e31fe3c00357e145fbe96a03c9e557c

    • SHA1

      d1a68e9caf33a3e19a76c420fb117629533fb4c2

    • SHA256

      a008888ed66104286105d5e97013f55cb2518bac97d5e1f7ac3dfeedcc2b8913

    • SHA512

      f2b1646b843274656e71f0d2fe7a7675190878cd0f7737c14308066e39e60d2b1178354816e1595ecf57fa22a8641887b8b4c9540cd3fc412f3364795757672f

    • SSDEEP

      3072:O821bBnaBdHs+mC21JJ/427M2vmH6HST/nAPGcBCcmcu66DQnxP2Qhfe:+bBV+gJQ2A2vmHNTYP//mV6FP3hf

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks