General

  • Target

    def105e42113728f45ad27480d280af6

  • Size

    386KB

  • Sample

    240326-mhqy8aba2y

  • MD5

    def105e42113728f45ad27480d280af6

  • SHA1

    ba9278620847bb7d95f3a352be3e217546a8fb2a

  • SHA256

    46290eb189186ea08d4e4d07495a18a6e9dbc928e25f1c760971b247be6ca63d

  • SHA512

    0c1ef2ec2ee9654ee6ed3ccf197bcd996b8a72f79ff56fe4eb01d0f5a548e2de4f5877c0216584cdec14c69a76f48500a407771a88a3d7b046ce472906ce1d5e

  • SSDEEP

    6144:OCHDMhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:ZHIhW4BxXmQ71pkCg2aSoaISAxPL

Score
7/10

Malware Config

Targets

    • Target

      def105e42113728f45ad27480d280af6

    • Size

      386KB

    • MD5

      def105e42113728f45ad27480d280af6

    • SHA1

      ba9278620847bb7d95f3a352be3e217546a8fb2a

    • SHA256

      46290eb189186ea08d4e4d07495a18a6e9dbc928e25f1c760971b247be6ca63d

    • SHA512

      0c1ef2ec2ee9654ee6ed3ccf197bcd996b8a72f79ff56fe4eb01d0f5a548e2de4f5877c0216584cdec14c69a76f48500a407771a88a3d7b046ce472906ce1d5e

    • SSDEEP

      6144:OCHDMhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:ZHIhW4BxXmQ71pkCg2aSoaISAxPL

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks