General

  • Target

    8c1b36b24a67666740ebed501c1280c5

  • Size

    277KB

  • Sample

    240203-mk1lfafbb9

  • MD5

    8c1b36b24a67666740ebed501c1280c5

  • SHA1

    180af0ea1cd6c180ae5dcf91fbe13c585af40282

  • SHA256

    11771a6754c1edb3b5a3afd972716f49222a69e6e6caa94c4cd6933ab50ca9e8

  • SHA512

    fb58aa4aef8e0c4f239884ca229405934de696c36d5a44cf36bb4b91a60ef3b0428b70cbaedc3a8f735771ea049f9631a06b5860473c49f008108e3d47935dab

  • SSDEEP

    6144:EoNNYv4tGVEHZtnHBdsrQqHuas8Y2YhEMA3zNydomVDzzHLMKamJhpY:Ek04tGe3nHbsrNOPKYKt3xkomdz74Kam

Score
7/10

Malware Config

Targets

    • Target

      8c1b36b24a67666740ebed501c1280c5

    • Size

      277KB

    • MD5

      8c1b36b24a67666740ebed501c1280c5

    • SHA1

      180af0ea1cd6c180ae5dcf91fbe13c585af40282

    • SHA256

      11771a6754c1edb3b5a3afd972716f49222a69e6e6caa94c4cd6933ab50ca9e8

    • SHA512

      fb58aa4aef8e0c4f239884ca229405934de696c36d5a44cf36bb4b91a60ef3b0428b70cbaedc3a8f735771ea049f9631a06b5860473c49f008108e3d47935dab

    • SSDEEP

      6144:EoNNYv4tGVEHZtnHBdsrQqHuas8Y2YhEMA3zNydomVDzzHLMKamJhpY:Ek04tGe3nHbsrNOPKYKt3xkomdz74Kam

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks