General

  • Target

    3bc134ea97143f6490362514fcccdb77

  • Size

    317KB

  • Sample

    240101-dwadysddd9

  • MD5

    3bc134ea97143f6490362514fcccdb77

  • SHA1

    b94d99dfed17f5c712ed0bcbc34f196f3d6132d0

  • SHA256

    353af404132749095e4e8e9b4759599e2b0db585f2a5223798f04f1fef4919b1

  • SHA512

    4a0f909bd291f0299f498c9bf8df2de8f68672ede5a906a60424f77f622ee086e48ca6c92ae8f201610cf25c4ee715e4723ffa4b4b2016bd31e51d8dd8b420ab

  • SSDEEP

    6144:bhCNz/Hx012LYRvuoiXQYMOZ2u767+z0Khga6cGgEkQUJN/GnYsdf/sEhv:Fcd012MGJXQQ2uGKztKUWh

Score
7/10

Malware Config

Targets

    • Target

      3bc134ea97143f6490362514fcccdb77

    • Size

      317KB

    • MD5

      3bc134ea97143f6490362514fcccdb77

    • SHA1

      b94d99dfed17f5c712ed0bcbc34f196f3d6132d0

    • SHA256

      353af404132749095e4e8e9b4759599e2b0db585f2a5223798f04f1fef4919b1

    • SHA512

      4a0f909bd291f0299f498c9bf8df2de8f68672ede5a906a60424f77f622ee086e48ca6c92ae8f201610cf25c4ee715e4723ffa4b4b2016bd31e51d8dd8b420ab

    • SSDEEP

      6144:bhCNz/Hx012LYRvuoiXQYMOZ2u767+z0Khga6cGgEkQUJN/GnYsdf/sEhv:Fcd012MGJXQQ2uGKztKUWh

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks