General

  • Target

    1ae4a4a1d9dcff06410ed0fda9f429b0

  • Size

    386KB

  • Sample

    231230-rdbe7aebdm

  • MD5

    1ae4a4a1d9dcff06410ed0fda9f429b0

  • SHA1

    4a95e3e539077009cf01179d8d34fe125e4c38eb

  • SHA256

    c17352323e3c1f366bb3e09fa8847d7a93083f1b5d66a561d6830252d0776ef5

  • SHA512

    a972f5298daa75adbcd1ce0c8c6b95db92f65adbe1560651427fba0da13c06e48fc6ded60dca56c8b5fd4cd9ff943fd651672fdf3e5d5d8834b9aae35309b485

  • SSDEEP

    6144:tCHDXhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:0HjhW4BxXmQ71pkCg2aSoaISAxPL

Score
7/10

Malware Config

Targets

    • Target

      1ae4a4a1d9dcff06410ed0fda9f429b0

    • Size

      386KB

    • MD5

      1ae4a4a1d9dcff06410ed0fda9f429b0

    • SHA1

      4a95e3e539077009cf01179d8d34fe125e4c38eb

    • SHA256

      c17352323e3c1f366bb3e09fa8847d7a93083f1b5d66a561d6830252d0776ef5

    • SHA512

      a972f5298daa75adbcd1ce0c8c6b95db92f65adbe1560651427fba0da13c06e48fc6ded60dca56c8b5fd4cd9ff943fd651672fdf3e5d5d8834b9aae35309b485

    • SSDEEP

      6144:tCHDXhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:0HjhW4BxXmQ71pkCg2aSoaISAxPL

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks