General

  • Target

    7e67a314e74fd76d160419afa7cdebc6f052c29aa665ea626471bfbe0f0bcd22

  • Size

    29KB

  • Sample

    240522-3k229sdd54

  • MD5

    be2fc765a6b42a4266cc9844123e2a0d

  • SHA1

    dbe3e5f50b54e7c33ed6fbf986282d2d95f2cd41

  • SHA256

    7e67a314e74fd76d160419afa7cdebc6f052c29aa665ea626471bfbe0f0bcd22

  • SHA512

    7873f8530f95de9ce2e8e4ade2e9050b3a137fc72a35d1523f0d49de5eda56d01543386c7b468598dc18ea5f2134acd1ca170f498fc33a9ac6f2928081800d98

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/q:AEwVs+0jNDY1qi/qS

Score
7/10

Malware Config

Targets

    • Target

      7e67a314e74fd76d160419afa7cdebc6f052c29aa665ea626471bfbe0f0bcd22

    • Size

      29KB

    • MD5

      be2fc765a6b42a4266cc9844123e2a0d

    • SHA1

      dbe3e5f50b54e7c33ed6fbf986282d2d95f2cd41

    • SHA256

      7e67a314e74fd76d160419afa7cdebc6f052c29aa665ea626471bfbe0f0bcd22

    • SHA512

      7873f8530f95de9ce2e8e4ade2e9050b3a137fc72a35d1523f0d49de5eda56d01543386c7b468598dc18ea5f2134acd1ca170f498fc33a9ac6f2928081800d98

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/q:AEwVs+0jNDY1qi/qS

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks