General

  • Target

    277ae8c6adfc27d8ed304a17977b4577

  • Size

    386KB

  • Sample

    231231-epkrsahhh9

  • MD5

    277ae8c6adfc27d8ed304a17977b4577

  • SHA1

    db2b0d56f5425ef1c35accd0c44d377176171f4d

  • SHA256

    a2e3f9f1ff70e9d48bd7a72b7c6e596c92fe2287cf8dde165154ce6e6837c2f5

  • SHA512

    c203e4610ec4ab218dddaa64feaee21bb7a90785cf0015f4eb925bcee2e0dfba9732e1486f81c74008198cc05351bbde7ce4473d05e23f4dc9d08331d009eeec

  • SSDEEP

    6144:iCHDKhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:tHmhW4BxXmQ71pkCg2aSoaISAxPL

Score
7/10

Malware Config

Targets

    • Target

      277ae8c6adfc27d8ed304a17977b4577

    • Size

      386KB

    • MD5

      277ae8c6adfc27d8ed304a17977b4577

    • SHA1

      db2b0d56f5425ef1c35accd0c44d377176171f4d

    • SHA256

      a2e3f9f1ff70e9d48bd7a72b7c6e596c92fe2287cf8dde165154ce6e6837c2f5

    • SHA512

      c203e4610ec4ab218dddaa64feaee21bb7a90785cf0015f4eb925bcee2e0dfba9732e1486f81c74008198cc05351bbde7ce4473d05e23f4dc9d08331d009eeec

    • SSDEEP

      6144:iCHDKhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:tHmhW4BxXmQ71pkCg2aSoaISAxPL

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks