General

  • Target

    a84dbdb10d158b76edaafe7020925562

  • Size

    373KB

  • Sample

    240227-fx8dgshe7y

  • MD5

    a84dbdb10d158b76edaafe7020925562

  • SHA1

    ef8b764c74b008d4d4d3b13d687d149346bbac4c

  • SHA256

    67c120af3c7f5313ee2c250077edc0b84da2c7e708efcdffbfc0941bb9b9361c

  • SHA512

    cd7c0ccda30d1b645502c57e0f64fe0a8b08727650de1c61bd66504fffd0713815eac3b0114dc30d3d64ff0d8a3be8af0fefc9ac0875f2189964851491c5cc77

  • SSDEEP

    6144:qHjB/+bC0n/m31/2jJEUUsNEEZKOIf62QGNnnOTqGQCJX14j4i+pfl0:mR+bC0nOF/2jyUQEZK1RQGNnSYoX11pd

Score
7/10

Malware Config

Targets

    • Target

      a84dbdb10d158b76edaafe7020925562

    • Size

      373KB

    • MD5

      a84dbdb10d158b76edaafe7020925562

    • SHA1

      ef8b764c74b008d4d4d3b13d687d149346bbac4c

    • SHA256

      67c120af3c7f5313ee2c250077edc0b84da2c7e708efcdffbfc0941bb9b9361c

    • SHA512

      cd7c0ccda30d1b645502c57e0f64fe0a8b08727650de1c61bd66504fffd0713815eac3b0114dc30d3d64ff0d8a3be8af0fefc9ac0875f2189964851491c5cc77

    • SSDEEP

      6144:qHjB/+bC0n/m31/2jJEUUsNEEZKOIf62QGNnnOTqGQCJX14j4i+pfl0:mR+bC0nOF/2jyUQEZK1RQGNnSYoX11pd

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks