General

  • Target

    0f8e8bd5344501465561ea05cfdaf556

  • Size

    225KB

  • Sample

    231230-frv6zabccr

  • MD5

    0f8e8bd5344501465561ea05cfdaf556

  • SHA1

    f57672d10a0d3d6bd30791330088cbaedb82a362

  • SHA256

    a3bb9b4090251112e1bc75a6cfa453c17008f495732dfaf1b57697a31bf453ce

  • SHA512

    56b3c3920afb24024ccb0a60a123463c6418116de6334dbce7a02c3d120c1d8ba964dbf6d7d8ac5ba84dfd17c2f3fb9e59ae018d25271daa9fc4286e92b54740

  • SSDEEP

    6144:U8ww6nXCqZ+dV6SR9zfyOuOEuF6vaemGcsoS:U8wwYXxMdV6SnTyO+YIcsoS

Score
7/10

Malware Config

Targets

    • Target

      0f8e8bd5344501465561ea05cfdaf556

    • Size

      225KB

    • MD5

      0f8e8bd5344501465561ea05cfdaf556

    • SHA1

      f57672d10a0d3d6bd30791330088cbaedb82a362

    • SHA256

      a3bb9b4090251112e1bc75a6cfa453c17008f495732dfaf1b57697a31bf453ce

    • SHA512

      56b3c3920afb24024ccb0a60a123463c6418116de6334dbce7a02c3d120c1d8ba964dbf6d7d8ac5ba84dfd17c2f3fb9e59ae018d25271daa9fc4286e92b54740

    • SSDEEP

      6144:U8ww6nXCqZ+dV6SR9zfyOuOEuF6vaemGcsoS:U8wwYXxMdV6SnTyO+YIcsoS

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks