General

  • Target

    39615fad214e0b3836d4281f228870eaecf2dcb2a71736c69fde5ad5c766b5a0

  • Size

    629KB

  • Sample

    240522-zch3msff99

  • MD5

    0a26936a71b7904a3fca7e585d3fcea5

  • SHA1

    6f111a2f1dac777a8568f888f35110f27b36131e

  • SHA256

    39615fad214e0b3836d4281f228870eaecf2dcb2a71736c69fde5ad5c766b5a0

  • SHA512

    6ec4e7104dba87e39b6d0f741c1109c0a67ddaa1808a43b2dfe22eae6d835ef2293b882764775c6f6aed46b9bc3cc566fe4c50e37c946060530d7caa7bec6391

  • SSDEEP

    12288:7tKe6Zv23YLVFhBsC8iFHSs7xPY1f6HriPwU8yMKhCaOa:v6Zv2ivhBVnFys7xP86LkJMla

Score
10/10

Malware Config

Targets

    • Target

      39615fad214e0b3836d4281f228870eaecf2dcb2a71736c69fde5ad5c766b5a0

    • Size

      629KB

    • MD5

      0a26936a71b7904a3fca7e585d3fcea5

    • SHA1

      6f111a2f1dac777a8568f888f35110f27b36131e

    • SHA256

      39615fad214e0b3836d4281f228870eaecf2dcb2a71736c69fde5ad5c766b5a0

    • SHA512

      6ec4e7104dba87e39b6d0f741c1109c0a67ddaa1808a43b2dfe22eae6d835ef2293b882764775c6f6aed46b9bc3cc566fe4c50e37c946060530d7caa7bec6391

    • SSDEEP

      12288:7tKe6Zv23YLVFhBsC8iFHSs7xPY1f6HriPwU8yMKhCaOa:v6Zv2ivhBVnFys7xP86LkJMla

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

3
T1112

Tasks