General

  • Target

    be8b267b465f1a904e802653ee33dec2

  • Size

    214KB

  • Sample

    240310-n21hfacb22

  • MD5

    be8b267b465f1a904e802653ee33dec2

  • SHA1

    23dd62a541260a09cb60ad22a4581d5b6864ff91

  • SHA256

    c9d5c2b9d43e4b202cbf66559e5e898381e116344e9fda381bcc320c292d7928

  • SHA512

    1b0db5f39d9d0276f568490ed5e860c4c45278d5c425d94df66c25baf31cde7a23d0f51f454cab81d9bdd37ef647fef7f0905982c9a833d4264be870b54cb242

  • SSDEEP

    6144:8PLpKtP/45Z9YwXcaieEMGp0rejOglSTMKqLVR3UZU:mAlcYwXDi3Tp0rnPWR3UZU

Score
7/10

Malware Config

Targets

    • Target

      be8b267b465f1a904e802653ee33dec2

    • Size

      214KB

    • MD5

      be8b267b465f1a904e802653ee33dec2

    • SHA1

      23dd62a541260a09cb60ad22a4581d5b6864ff91

    • SHA256

      c9d5c2b9d43e4b202cbf66559e5e898381e116344e9fda381bcc320c292d7928

    • SHA512

      1b0db5f39d9d0276f568490ed5e860c4c45278d5c425d94df66c25baf31cde7a23d0f51f454cab81d9bdd37ef647fef7f0905982c9a833d4264be870b54cb242

    • SSDEEP

      6144:8PLpKtP/45Z9YwXcaieEMGp0rejOglSTMKqLVR3UZU:mAlcYwXDi3Tp0rnPWR3UZU

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks