General

  • Target

    4ad4f1510241a99d3df6e8c9a6ce1e77

  • Size

    386KB

  • Sample

    240108-jfxr7seef4

  • MD5

    4ad4f1510241a99d3df6e8c9a6ce1e77

  • SHA1

    31121ac5052639c57122a471e3304763d850ad25

  • SHA256

    630cba04d316ca87e594ae5f6a59af50ddc8c3393bb9b9a6ea4a7e889045230f

  • SHA512

    d787c571daf62a88f648d5c709fdd0471b63ee222fd20e8ebf0018458f981dfdf008e5c34795a4cf3e5869860ca81f8de2d72661273dfadb334f9cc91dfb019c

  • SSDEEP

    6144:iCHDKhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:tHmhW4BxXmQ71pkCg2aSoaISAxPL

Score
7/10

Malware Config

Targets

    • Target

      4ad4f1510241a99d3df6e8c9a6ce1e77

    • Size

      386KB

    • MD5

      4ad4f1510241a99d3df6e8c9a6ce1e77

    • SHA1

      31121ac5052639c57122a471e3304763d850ad25

    • SHA256

      630cba04d316ca87e594ae5f6a59af50ddc8c3393bb9b9a6ea4a7e889045230f

    • SHA512

      d787c571daf62a88f648d5c709fdd0471b63ee222fd20e8ebf0018458f981dfdf008e5c34795a4cf3e5869860ca81f8de2d72661273dfadb334f9cc91dfb019c

    • SSDEEP

      6144:iCHDKhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:tHmhW4BxXmQ71pkCg2aSoaISAxPL

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks