General

  • Target

    44c553f8fa476e09a61650ac56994693

  • Size

    211KB

  • Sample

    240106-aa6cqaebg7

  • MD5

    44c553f8fa476e09a61650ac56994693

  • SHA1

    c8853089af9870450e8e48472f47574f8828a261

  • SHA256

    13f8b23fe204a07ff397da3668dfd46561fdc93aece67ae6011183c7fdff6111

  • SHA512

    aca552a736314b6190375dfadcfce94d402c52bedd703da34ac3a2bfb30993419118ecfa33bb34a70637ac2b706d51d746ff8051302301dee1f3a8989895e949

  • SSDEEP

    6144:qkvfKBlgLOLeqRO6ODxMzeo917qnBKscnJpkBoS:BvC/g8ecO6yGrqgxP0oS

Score
7/10

Malware Config

Targets

    • Target

      44c553f8fa476e09a61650ac56994693

    • Size

      211KB

    • MD5

      44c553f8fa476e09a61650ac56994693

    • SHA1

      c8853089af9870450e8e48472f47574f8828a261

    • SHA256

      13f8b23fe204a07ff397da3668dfd46561fdc93aece67ae6011183c7fdff6111

    • SHA512

      aca552a736314b6190375dfadcfce94d402c52bedd703da34ac3a2bfb30993419118ecfa33bb34a70637ac2b706d51d746ff8051302301dee1f3a8989895e949

    • SSDEEP

      6144:qkvfKBlgLOLeqRO6ODxMzeo917qnBKscnJpkBoS:BvC/g8ecO6yGrqgxP0oS

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks