General

  • Target

    bf358f192d8f7e0d86410d0ceb0fcc0f

  • Size

    188KB

  • Sample

    240310-27643aeb31

  • MD5

    bf358f192d8f7e0d86410d0ceb0fcc0f

  • SHA1

    588cd6ea5b96e0db7c2e72c046069b7761f8edcd

  • SHA256

    c1094606fee42eb2ad86b28cbc099f45cacb0d8828abcead73ce2e9f54883508

  • SHA512

    51617f1050983842fba6066436587186d29273025463e60031f3add1b6bc4bf5e0b106fd96eebaf8840104f6f304d930b35eff682c9b857c164613e56095b2b1

  • SSDEEP

    3072:xHx7Ai37QGx57PpvooTrc7sbb+HQK5AahRvSDovK+HxpEDuzHWanGUfdXnnHTjQY:xT3MW9gBgbSXmahRZi+Ku7WanBlXzsD

Score
7/10

Malware Config

Targets

    • Target

      bf358f192d8f7e0d86410d0ceb0fcc0f

    • Size

      188KB

    • MD5

      bf358f192d8f7e0d86410d0ceb0fcc0f

    • SHA1

      588cd6ea5b96e0db7c2e72c046069b7761f8edcd

    • SHA256

      c1094606fee42eb2ad86b28cbc099f45cacb0d8828abcead73ce2e9f54883508

    • SHA512

      51617f1050983842fba6066436587186d29273025463e60031f3add1b6bc4bf5e0b106fd96eebaf8840104f6f304d930b35eff682c9b857c164613e56095b2b1

    • SSDEEP

      3072:xHx7Ai37QGx57PpvooTrc7sbb+HQK5AahRvSDovK+HxpEDuzHWanGUfdXnnHTjQY:xT3MW9gBgbSXmahRZi+Ku7WanBlXzsD

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks