General

  • Target

    b49256c727936033ed81e85be64182ab

  • Size

    240KB

  • Sample

    240305-ndkgbadd71

  • MD5

    b49256c727936033ed81e85be64182ab

  • SHA1

    2c7a17eb04492d3e84b76c92d01885dd725a1792

  • SHA256

    c7983f58c6011aec5ace1bdad451df52b7493ff57e82e715280c9c9f3d6572b5

  • SHA512

    592d3426d7360e4b01ead6c5523d88eb6774c092e7ff2ca9fe3801b621852e39ff3cb417f13da37daa3c5cc7e858e35b4cbd493b39c55a7924512b8270b28d24

  • SSDEEP

    3072:mh/xupFZLe8irTEKOFXQSbOqyWT+Ehr1j00aKjNupjKibhpLeOWQvqmV+S6qsQKf:DzfFXQgOrWimr1jdajhfeKq6s5M8//

Score
7/10

Malware Config

Targets

    • Target

      b49256c727936033ed81e85be64182ab

    • Size

      240KB

    • MD5

      b49256c727936033ed81e85be64182ab

    • SHA1

      2c7a17eb04492d3e84b76c92d01885dd725a1792

    • SHA256

      c7983f58c6011aec5ace1bdad451df52b7493ff57e82e715280c9c9f3d6572b5

    • SHA512

      592d3426d7360e4b01ead6c5523d88eb6774c092e7ff2ca9fe3801b621852e39ff3cb417f13da37daa3c5cc7e858e35b4cbd493b39c55a7924512b8270b28d24

    • SSDEEP

      3072:mh/xupFZLe8irTEKOFXQSbOqyWT+Ehr1j00aKjNupjKibhpLeOWQvqmV+S6qsQKf:DzfFXQgOrWimr1jdajhfeKq6s5M8//

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks