General

  • Target

    7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0

  • Size

    134KB

  • Sample

    240522-3kstladd45

  • MD5

    3339c6b45e49f0de38eed59fd66186c1

  • SHA1

    795cc5e686ff37681330b737c87cd02437f58b71

  • SHA256

    7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0

  • SHA512

    f064f6a86ece99fea8d193f304898949211af0a57f596eaaa0e7ac37b9aed7a339a25fb4764f0765471626ab9d29c365bcf4c352e022becddd227c5fe5daeae5

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qk:riAyLN9aa+9U2rW1ip6pr2At7NZuQk

Score
10/10

Malware Config

Targets

    • Target

      7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0

    • Size

      134KB

    • MD5

      3339c6b45e49f0de38eed59fd66186c1

    • SHA1

      795cc5e686ff37681330b737c87cd02437f58b71

    • SHA256

      7e582db6235d3f86ca8ad9a6846355cbccf41eb1c81c5bf802b0f4bfede64fc0

    • SHA512

      f064f6a86ece99fea8d193f304898949211af0a57f596eaaa0e7ac37b9aed7a339a25fb4764f0765471626ab9d29c365bcf4c352e022becddd227c5fe5daeae5

    • SSDEEP

      1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qk:riAyLN9aa+9U2rW1ip6pr2At7NZuQk

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks