Resubmissions

28/03/2025, 18:09

250328-wrzgdszsdx 10

28/03/2025, 18:00

250328-wljhzsy1gx 10

General

  • Target

    BootstrapperNew.exe

  • Size

    56.5MB

  • Sample

    250328-wljhzsy1gx

  • MD5

    fd972ceec822ea5ccbb90f5cfdee4c2e

  • SHA1

    e2e16c9d756d928b074d08066da6cfd562485488

  • SHA256

    8577bf17a75c2ed4587d0808072c70817c2e74e9d11d7867cfe1f194e33539b8

  • SHA512

    c826386a740a900e6d5c8ae0847e9d68edf83b72fea045eece42e1183d9b01e702be8dd6304434fb741d8d74f791187b6c4257e49e512b3fffc04ecf78e16686

  • SSDEEP

    1572864:UtIupuelhsWnPyOkiqOv8im2ARr2mlmPxaYCxBF/2rW:rYDXsuKOknOv8i3K6mUEtTF/2

Malware Config

Targets

    • Target

      BootstrapperNew.exe

    • Size

      56.5MB

    • MD5

      fd972ceec822ea5ccbb90f5cfdee4c2e

    • SHA1

      e2e16c9d756d928b074d08066da6cfd562485488

    • SHA256

      8577bf17a75c2ed4587d0808072c70817c2e74e9d11d7867cfe1f194e33539b8

    • SHA512

      c826386a740a900e6d5c8ae0847e9d68edf83b72fea045eece42e1183d9b01e702be8dd6304434fb741d8d74f791187b6c4257e49e512b3fffc04ecf78e16686

    • SSDEEP

      1572864:UtIupuelhsWnPyOkiqOv8im2ARr2mlmPxaYCxBF/2rW:rYDXsuKOknOv8i3K6mUEtTF/2

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks