General

  • Target

    59795c0a11d7732bb1ba9233662a6d74

  • Size

    265KB

  • Sample

    240113-1gcbbseecr

  • MD5

    59795c0a11d7732bb1ba9233662a6d74

  • SHA1

    cef8676847c3a2ac9a3848e7859f72a2b2c30c68

  • SHA256

    8f17c46dd82b7e3c78affab6a48868c650053aae63551750d62a07c1c10df894

  • SHA512

    5b5954dead70e2c36a56375473e5100ef966d4b370e939a7e7dcd2c832b56c8ebcd89325bba3de0f64b6a1451f400a6bbf31a75afb8a5218eca845ad70c5a89d

  • SSDEEP

    6144:VAuPfKPGrVHs5Hq3ePGQj1C2wp1/2Bv3dFqOsg9KxgGq1G0StLzoS:VDSPGrds5Hq34zcmtyg2vq1G0gLzoS

Score
7/10

Malware Config

Targets

    • Target

      59795c0a11d7732bb1ba9233662a6d74

    • Size

      265KB

    • MD5

      59795c0a11d7732bb1ba9233662a6d74

    • SHA1

      cef8676847c3a2ac9a3848e7859f72a2b2c30c68

    • SHA256

      8f17c46dd82b7e3c78affab6a48868c650053aae63551750d62a07c1c10df894

    • SHA512

      5b5954dead70e2c36a56375473e5100ef966d4b370e939a7e7dcd2c832b56c8ebcd89325bba3de0f64b6a1451f400a6bbf31a75afb8a5218eca845ad70c5a89d

    • SSDEEP

      6144:VAuPfKPGrVHs5Hq3ePGQj1C2wp1/2Bv3dFqOsg9KxgGq1G0StLzoS:VDSPGrds5Hq34zcmtyg2vq1G0gLzoS

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks