General

  • Target

    d900f53cabbe7c2f37ca35f698bc04fb

  • Size

    386KB

  • Sample

    240320-rjrz5aac75

  • MD5

    d900f53cabbe7c2f37ca35f698bc04fb

  • SHA1

    beffabab5b78fa9284e318728534d8334e208bb9

  • SHA256

    998e7d2a59aaf53e5b4cfcc059d2ae7902b9ef30644e301ab2896f5ebd97a81f

  • SHA512

    48ec9c9d582e58c2f70f9b434096a712e308570cf838e4a95751d325ddbc48cef8acd72a74ed8550a69bd778c642b05d4a68e261499c4f93a1bc14b9713d4d01

  • SSDEEP

    6144:jCHDXhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:eHjhW4BxXmQ71pkCg2aSoaISAxPL

Score
7/10

Malware Config

Targets

    • Target

      d900f53cabbe7c2f37ca35f698bc04fb

    • Size

      386KB

    • MD5

      d900f53cabbe7c2f37ca35f698bc04fb

    • SHA1

      beffabab5b78fa9284e318728534d8334e208bb9

    • SHA256

      998e7d2a59aaf53e5b4cfcc059d2ae7902b9ef30644e301ab2896f5ebd97a81f

    • SHA512

      48ec9c9d582e58c2f70f9b434096a712e308570cf838e4a95751d325ddbc48cef8acd72a74ed8550a69bd778c642b05d4a68e261499c4f93a1bc14b9713d4d01

    • SSDEEP

      6144:jCHDXhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:eHjhW4BxXmQ71pkCg2aSoaISAxPL

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks