General

  • Target

    0d08da8785cc1eb2b6db9a94d38a0188

  • Size

    386KB

  • Sample

    231230-d3anascfaj

  • MD5

    0d08da8785cc1eb2b6db9a94d38a0188

  • SHA1

    a41e12ddb375f6263bc60e53c72f5bc52b69d064

  • SHA256

    0860877b1e3b93c6099e176490d87b3a04cad91004656747222c3da596abd1b9

  • SHA512

    600e7c44e1ec1a21aea031173b6708b44aa4767d6498f439a680da53e66ec7784add63c58c9cba6fe3b502ec3d91fb55f32107504134283559937aa6b4afe92b

  • SSDEEP

    6144:WfnqZiQxB4MbxBlcPfhe6cZweMMhf15zwsSpR5kf0AT/tE:iqZD7ZxBlcnAF+J+w958/tE

Score
7/10

Malware Config

Targets

    • Target

      0d08da8785cc1eb2b6db9a94d38a0188

    • Size

      386KB

    • MD5

      0d08da8785cc1eb2b6db9a94d38a0188

    • SHA1

      a41e12ddb375f6263bc60e53c72f5bc52b69d064

    • SHA256

      0860877b1e3b93c6099e176490d87b3a04cad91004656747222c3da596abd1b9

    • SHA512

      600e7c44e1ec1a21aea031173b6708b44aa4767d6498f439a680da53e66ec7784add63c58c9cba6fe3b502ec3d91fb55f32107504134283559937aa6b4afe92b

    • SSDEEP

      6144:WfnqZiQxB4MbxBlcPfhe6cZweMMhf15zwsSpR5kf0AT/tE:iqZD7ZxBlcnAF+J+w958/tE

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks