General

  • Target

    c23cf254ea9955ac6b67983995bdd11a

  • Size

    55KB

  • Sample

    240312-c26hxadg7z

  • MD5

    c23cf254ea9955ac6b67983995bdd11a

  • SHA1

    fcc1244a53e532a0994b81ee52daa03e1553d61d

  • SHA256

    9b29bd1819fd48001b3ed2c9b7aa86e3a52a5d2a27693186908dc5fbcf1f5ff2

  • SHA512

    9dc1ed32591c40f4183f630300f8c4c151666697646c7e8120a3e0f6e3529e7c6201325f0f7d2c6a366a660f95d56639f3dc61ad51dd27638eadb90859ef2808

  • SSDEEP

    1536:b8rVMZt8VZ3dshVq1afWWgjNddzO6RT0iDjarVD:b8+cZNuq12mddzO6K

Score
8/10

Malware Config

Targets

    • Target

      c23cf254ea9955ac6b67983995bdd11a

    • Size

      55KB

    • MD5

      c23cf254ea9955ac6b67983995bdd11a

    • SHA1

      fcc1244a53e532a0994b81ee52daa03e1553d61d

    • SHA256

      9b29bd1819fd48001b3ed2c9b7aa86e3a52a5d2a27693186908dc5fbcf1f5ff2

    • SHA512

      9dc1ed32591c40f4183f630300f8c4c151666697646c7e8120a3e0f6e3529e7c6201325f0f7d2c6a366a660f95d56639f3dc61ad51dd27638eadb90859ef2808

    • SSDEEP

      1536:b8rVMZt8VZ3dshVq1afWWgjNddzO6RT0iDjarVD:b8+cZNuq12mddzO6K

    Score
    8/10
    • Adds policy Run key to start application

    • Deletes itself

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks