General

  • Target

    5a901311e80706329aabfdc95d64b3a00b4fecdf3da55407c0dc7f0d57476f12.exe

  • Size

    781KB

  • Sample

    240522-3ralladf76

  • MD5

    1e05bca2bcd89f3b81d7d20589f39db0

  • SHA1

    157f172dad8785d342c73346bf8fdf4d674b3f25

  • SHA256

    5a901311e80706329aabfdc95d64b3a00b4fecdf3da55407c0dc7f0d57476f12

  • SHA512

    705397f89e55efabe6288f17d6a3b447262883814ddb5c3d9d67c430f338d02d7894a241f0b31376f95287cb6a2785200cf5a4a899314ea84a3b22a411a91e8a

  • SSDEEP

    6144:YhbZ5hMTNFf8LAurlEzAX7oEwfSZ4sXUzQI6FTBDcTd9hCovAYm6326lqw:2tXMzqrllX73wfEI6hBDd826l/

Score
7/10

Malware Config

Targets

    • Target

      5a901311e80706329aabfdc95d64b3a00b4fecdf3da55407c0dc7f0d57476f12.exe

    • Size

      781KB

    • MD5

      1e05bca2bcd89f3b81d7d20589f39db0

    • SHA1

      157f172dad8785d342c73346bf8fdf4d674b3f25

    • SHA256

      5a901311e80706329aabfdc95d64b3a00b4fecdf3da55407c0dc7f0d57476f12

    • SHA512

      705397f89e55efabe6288f17d6a3b447262883814ddb5c3d9d67c430f338d02d7894a241f0b31376f95287cb6a2785200cf5a4a899314ea84a3b22a411a91e8a

    • SSDEEP

      6144:YhbZ5hMTNFf8LAurlEzAX7oEwfSZ4sXUzQI6FTBDcTd9hCovAYm6326lqw:2tXMzqrllX73wfEI6hBDd826l/

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks