General

  • Target

    98d4503ad44ade815830019ce44caad2

  • Size

    79KB

  • Sample

    240213-jbrqdsdg92

  • MD5

    98d4503ad44ade815830019ce44caad2

  • SHA1

    90ac67b737f80ffd0f2fc28eebda5ab3e9c6b243

  • SHA256

    e95d12c0a021d3cd30334fdd2258324b6d8cba720cd8d2854ae114e87fc9aa75

  • SHA512

    ec3999f7f553c7898b35ba33fd862f40e66e55c2190b2c55805a89a7b0f2b897f5a29b3556b326e7e82bda4b1c3c22eaa8b92522027cb994f5fdb09ca2876def

  • SSDEEP

    1536:r+xtm6bRdlAbv1Wm/x+oE6hJUERK7zNzza0cJITse0XB+eb5rktk+:itj9dlAdg76hJOVzza0seLq7b5rkr

Score
7/10

Malware Config

Targets

    • Target

      98d4503ad44ade815830019ce44caad2

    • Size

      79KB

    • MD5

      98d4503ad44ade815830019ce44caad2

    • SHA1

      90ac67b737f80ffd0f2fc28eebda5ab3e9c6b243

    • SHA256

      e95d12c0a021d3cd30334fdd2258324b6d8cba720cd8d2854ae114e87fc9aa75

    • SHA512

      ec3999f7f553c7898b35ba33fd862f40e66e55c2190b2c55805a89a7b0f2b897f5a29b3556b326e7e82bda4b1c3c22eaa8b92522027cb994f5fdb09ca2876def

    • SSDEEP

      1536:r+xtm6bRdlAbv1Wm/x+oE6hJUERK7zNzza0cJITse0XB+eb5rktk+:itj9dlAdg76hJOVzza0seLq7b5rkr

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks