General

  • Target

    85759cab4b9689dd558be1feb11a5151

  • Size

    317KB

  • Sample

    240201-avxajsfeb4

  • MD5

    85759cab4b9689dd558be1feb11a5151

  • SHA1

    42e2b6e2b8ce15bbdb86211b001a7a8fdae9fbfb

  • SHA256

    e4b30c794c05314113eebc2a0efe254e6c2fdffc13cd34968c18b4632e82bcfd

  • SHA512

    665475041da96dfe43a584f726e020408dce134d5877244cf82056454b7874b5852a553071dd93b1a39859af11217fadfbd60f5dbe5c3e496ec4dad7183163de

  • SSDEEP

    6144:yQr5j/9N0284TMmEiH8VNhNYbm343qRdhZg3hWFXmtpnATQIi:tR0kTMZiHQNYbr3qRd4R5t1Ao

Score
7/10

Malware Config

Targets

    • Target

      85759cab4b9689dd558be1feb11a5151

    • Size

      317KB

    • MD5

      85759cab4b9689dd558be1feb11a5151

    • SHA1

      42e2b6e2b8ce15bbdb86211b001a7a8fdae9fbfb

    • SHA256

      e4b30c794c05314113eebc2a0efe254e6c2fdffc13cd34968c18b4632e82bcfd

    • SHA512

      665475041da96dfe43a584f726e020408dce134d5877244cf82056454b7874b5852a553071dd93b1a39859af11217fadfbd60f5dbe5c3e496ec4dad7183163de

    • SSDEEP

      6144:yQr5j/9N0284TMmEiH8VNhNYbm343qRdhZg3hWFXmtpnATQIi:tR0kTMZiHQNYbr3qRd4R5t1Ao

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks