General

  • Target

    722e63f8910e9fe1d7775c3a0495de54

  • Size

    320KB

  • Sample

    240124-n5r1gahegk

  • MD5

    722e63f8910e9fe1d7775c3a0495de54

  • SHA1

    88041f0b4f76532cdf45b48591f7953e83981070

  • SHA256

    fe893dcee37d4c6e62ec9afcf149062916a51af6141323ff74ae361a95105273

  • SHA512

    7f9f74da10056e30b86fe50d192c4c3410b7bd9c6429331980834571d04b9609174c240dca9512d933e9d8f051c4b567aefb2714868785907bd927a50a7c7a1b

  • SSDEEP

    6144:qCo86w8tceyv3WsJZAShsJduZKMjHaJUCo0nyglJ//MQ/81hpPbbcjdwEpqK:wLw8t/gGsIpduZJax/r3MQ/Msxw2qK

Score
7/10

Malware Config

Targets

    • Target

      722e63f8910e9fe1d7775c3a0495de54

    • Size

      320KB

    • MD5

      722e63f8910e9fe1d7775c3a0495de54

    • SHA1

      88041f0b4f76532cdf45b48591f7953e83981070

    • SHA256

      fe893dcee37d4c6e62ec9afcf149062916a51af6141323ff74ae361a95105273

    • SHA512

      7f9f74da10056e30b86fe50d192c4c3410b7bd9c6429331980834571d04b9609174c240dca9512d933e9d8f051c4b567aefb2714868785907bd927a50a7c7a1b

    • SSDEEP

      6144:qCo86w8tceyv3WsJZAShsJduZKMjHaJUCo0nyglJ//MQ/81hpPbbcjdwEpqK:wLw8t/gGsIpduZJax/r3MQ/Msxw2qK

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks