General

  • Target

    83ce1e384ca8acabedb441634d6d9053f00de91260dab0dfd7081400d8d1013b

  • Size

    29KB

  • Sample

    240522-crtflahb87

  • MD5

    34fe2f3697a086dde57b114a52d3a087

  • SHA1

    f2edda1a4f48f3f61f7b6cbdb4efb71248a0ce93

  • SHA256

    83ce1e384ca8acabedb441634d6d9053f00de91260dab0dfd7081400d8d1013b

  • SHA512

    19aaed95afad6c3310c5bf23903fc719a91987d7739c0d52c5134788d2ba4561ca46fa4a5dce9b8f10522b9291ac90b0e187d3c83b501d017c800237a5124d90

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/L:AEwVs+0jNDY1qi/qT

Score
7/10

Malware Config

Targets

    • Target

      83ce1e384ca8acabedb441634d6d9053f00de91260dab0dfd7081400d8d1013b

    • Size

      29KB

    • MD5

      34fe2f3697a086dde57b114a52d3a087

    • SHA1

      f2edda1a4f48f3f61f7b6cbdb4efb71248a0ce93

    • SHA256

      83ce1e384ca8acabedb441634d6d9053f00de91260dab0dfd7081400d8d1013b

    • SHA512

      19aaed95afad6c3310c5bf23903fc719a91987d7739c0d52c5134788d2ba4561ca46fa4a5dce9b8f10522b9291ac90b0e187d3c83b501d017c800237a5124d90

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/L:AEwVs+0jNDY1qi/qT

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks