General

  • Target

    0fb5316f798d549ff4d452f3ad0277a4

  • Size

    386KB

  • Sample

    231230-fv8w8seed4

  • MD5

    0fb5316f798d549ff4d452f3ad0277a4

  • SHA1

    0ec9704a39cda03d57718fbae1e3448835f25d56

  • SHA256

    a86874ea069ab1334b01752cd81d5aa5857c9397b0a321e033b7dc853aba262e

  • SHA512

    255d44a73c2f0d994e5b9c8b1e1b50b18369491e63d34db9a8fc68623237f2cd295eb78e89b56df043568a6f9ef2653fe68da95b6201a83628121c4070c5daee

  • SSDEEP

    6144:cCHD2hB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:LHyhW4BxXmQ71pkCg2aSoaISAxPL

Score
7/10

Malware Config

Targets

    • Target

      0fb5316f798d549ff4d452f3ad0277a4

    • Size

      386KB

    • MD5

      0fb5316f798d549ff4d452f3ad0277a4

    • SHA1

      0ec9704a39cda03d57718fbae1e3448835f25d56

    • SHA256

      a86874ea069ab1334b01752cd81d5aa5857c9397b0a321e033b7dc853aba262e

    • SHA512

      255d44a73c2f0d994e5b9c8b1e1b50b18369491e63d34db9a8fc68623237f2cd295eb78e89b56df043568a6f9ef2653fe68da95b6201a83628121c4070c5daee

    • SSDEEP

      6144:cCHD2hB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:LHyhW4BxXmQ71pkCg2aSoaISAxPL

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks