General

  • Target

    1d702ae07183a2eb4487f932e24f9835

  • Size

    58KB

  • Sample

    231230-1lwwjaggh2

  • MD5

    1d702ae07183a2eb4487f932e24f9835

  • SHA1

    eda01ae1a40f10ffa8fc419fd3d5cd7ff8bf6e81

  • SHA256

    1d3c3be40f21c8f85d7c4f2928778cfe924a1b85f605d808659acb8a043e7ba8

  • SHA512

    cf432602975558e0ee9c463f45363fda3d564fba5cd719aa0d6400db0c4ca22eac6a599256663fd526d4db04ed110dbaf2e7e01b9adc98981e00b5dd044757ff

  • SSDEEP

    1536:K0F+KSb3KFuoQi+44nVUd2/0Y1gP7tEqPam7tMDb:RlSuYfVUIMmKxaatMX

Score
7/10

Malware Config

Targets

    • Target

      1d702ae07183a2eb4487f932e24f9835

    • Size

      58KB

    • MD5

      1d702ae07183a2eb4487f932e24f9835

    • SHA1

      eda01ae1a40f10ffa8fc419fd3d5cd7ff8bf6e81

    • SHA256

      1d3c3be40f21c8f85d7c4f2928778cfe924a1b85f605d808659acb8a043e7ba8

    • SHA512

      cf432602975558e0ee9c463f45363fda3d564fba5cd719aa0d6400db0c4ca22eac6a599256663fd526d4db04ed110dbaf2e7e01b9adc98981e00b5dd044757ff

    • SSDEEP

      1536:K0F+KSb3KFuoQi+44nVUd2/0Y1gP7tEqPam7tMDb:RlSuYfVUIMmKxaatMX

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks