General

  • Target

    5025d4d18be3e307f280ce99792bd103

  • Size

    386KB

  • Sample

    240110-kyxqlacdbm

  • MD5

    5025d4d18be3e307f280ce99792bd103

  • SHA1

    1ebf08dae68919dcec39b056eee1d84051db0cdf

  • SHA256

    ff658f2385cd1ea6958f1abac9f1af4460ec66764f8373f43f7146f605dc1ae7

  • SHA512

    f1d0700bee5933cb6bd1a2744a9ae7f98c099a5ed63531cc210d5565045f45b74431e64f7e7b0a961385158c17977f5c00c975466ce7fea2b833047987957695

  • SSDEEP

    6144:PCHDNhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:qHZhW4BxXmQ71pkCg2aSoaISAxPL

Score
7/10

Malware Config

Targets

    • Target

      5025d4d18be3e307f280ce99792bd103

    • Size

      386KB

    • MD5

      5025d4d18be3e307f280ce99792bd103

    • SHA1

      1ebf08dae68919dcec39b056eee1d84051db0cdf

    • SHA256

      ff658f2385cd1ea6958f1abac9f1af4460ec66764f8373f43f7146f605dc1ae7

    • SHA512

      f1d0700bee5933cb6bd1a2744a9ae7f98c099a5ed63531cc210d5565045f45b74431e64f7e7b0a961385158c17977f5c00c975466ce7fea2b833047987957695

    • SSDEEP

      6144:PCHDNhB0WCqB7l+04YmQ71poL5Cgg2GaSppsBUdZeppRSA6G7F3tNyu:qHZhW4BxXmQ71pkCg2aSoaISAxPL

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks