General

  • Target

    649a88ef17dafb0bd1f0d55e752de143e2428927dd5e754b65b5b4b251069c1e.exe

  • Size

    1.9MB

  • Sample

    240523-a2y3qafc89

  • MD5

    8305c45696b7e6763ff343ca024682d1

  • SHA1

    b645f3fe56ac86ffde7d0e72ef48cd3eb4f48220

  • SHA256

    649a88ef17dafb0bd1f0d55e752de143e2428927dd5e754b65b5b4b251069c1e

  • SHA512

    0140f7b9f17ef4491e901eae2b6d882975e679594e1d208fc13e19bc88670b274f7b36f79f94a0f03baf1413c87aeb5cf42687d41ae4b85f9c98b7c38f54474a

  • SSDEEP

    49152:WlsJPNJLt1TzK2m8Q2AajccD1RTsTmeC2yHL+Hq:WOJPNJDm8Q2Q4Tf2Y6

Score
7/10

Malware Config

Targets

    • Target

      649a88ef17dafb0bd1f0d55e752de143e2428927dd5e754b65b5b4b251069c1e.exe

    • Size

      1.9MB

    • MD5

      8305c45696b7e6763ff343ca024682d1

    • SHA1

      b645f3fe56ac86ffde7d0e72ef48cd3eb4f48220

    • SHA256

      649a88ef17dafb0bd1f0d55e752de143e2428927dd5e754b65b5b4b251069c1e

    • SHA512

      0140f7b9f17ef4491e901eae2b6d882975e679594e1d208fc13e19bc88670b274f7b36f79f94a0f03baf1413c87aeb5cf42687d41ae4b85f9c98b7c38f54474a

    • SSDEEP

      49152:WlsJPNJLt1TzK2m8Q2AajccD1RTsTmeC2yHL+Hq:WOJPNJDm8Q2Q4Tf2Y6

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks