General

  • Target

    5d69a08be45fad4517b52e89ead6012af28bc0f0216b6a0de5565b2145f435db

  • Size

    401KB

  • Sample

    220731-3kmbtaecfl

  • MD5

    75fb218bae7ddb41740569ad4a395a3b

  • SHA1

    862d4a9e6931c59ab60c147785c96c8b1fc37fe8

  • SHA256

    5d69a08be45fad4517b52e89ead6012af28bc0f0216b6a0de5565b2145f435db

  • SHA512

    8eee8888e6147cf4ee859bb7efea878c9869345b499b041cb6fa68a40b8cddcf190ea8cab828a65bc1abb20da86aea50f6654aa9024160682ff23b8e9814c773

Score
8/10

Malware Config

Targets

    • Target

      ????.exe

    • Size

      485KB

    • MD5

      97900cfa3ec3dfac0f049ebcc1486712

    • SHA1

      230573cb29a71f7631324e71599178c6633ac063

    • SHA256

      a9fac33731fc28142989591bac85ef8efe68b2faa80a24c31160caf5a78b4e8e

    • SHA512

      464f67e59a0e5c727edb3cb56cc46d66a8beca9b018721a77f07fcf8089aafb6fdd04a390a953ee5b2dc3cc1502d28f9bc961a33f8238460839b97fa06033233

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Target

      ??????.url

    • Size

      219B

    • MD5

      122e953f3a92541c27cc62db2d9bb0f7

    • SHA1

      5c85d98b4bce0daac9631297ddb00b005161d131

    • SHA256

      5bf9390d32df4da5ddb91425fc5002768a85305964a8e0cb8eda391b4b6511dd

    • SHA512

      77240964186d2e9c9c73ed6bf13edccaeb40c0d8cbf477080c9a40a76d044964330e97421e4b45818bfbb2688e6bfaf6720a52f2efdd3b944f3624b1b5767583

    Score
    6/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Tasks