General

  • Target

    babf307f55dc4140a94f20b381c3a4d6898aa32da5f0b534863b61a3ac6990fa

  • Size

    80KB

  • Sample

    240523-cvl6paaf68

  • MD5

    2ba098f5e421c6fa0fafcc4614166730

  • SHA1

    d9c561597563c94b74deb864b454fc9bdff1beb8

  • SHA256

    babf307f55dc4140a94f20b381c3a4d6898aa32da5f0b534863b61a3ac6990fa

  • SHA512

    4818bad60a1915f01d6c140f72980ef86d6303b83c2837e8ac5bd2f30403a3c9873458fcdcb836970c8673d1fb0b37bc5a2637322570583c16e155175d98d675

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEpqr:5dbwovEVyqgoZmZXWfIdQdRaefP7

Score
10/10

Malware Config

Targets

    • Target

      babf307f55dc4140a94f20b381c3a4d6898aa32da5f0b534863b61a3ac6990fa

    • Size

      80KB

    • MD5

      2ba098f5e421c6fa0fafcc4614166730

    • SHA1

      d9c561597563c94b74deb864b454fc9bdff1beb8

    • SHA256

      babf307f55dc4140a94f20b381c3a4d6898aa32da5f0b534863b61a3ac6990fa

    • SHA512

      4818bad60a1915f01d6c140f72980ef86d6303b83c2837e8ac5bd2f30403a3c9873458fcdcb836970c8673d1fb0b37bc5a2637322570583c16e155175d98d675

    • SSDEEP

      1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEpqr:5dbwovEVyqgoZmZXWfIdQdRaefP7

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks