General

  • Target

    2aa6caa9c12360201f8e052de352777b0470e8c53084467ddddf8e6c1dde5c4a

  • Size

    299KB

  • Sample

    240522-yqxyaaed6z

  • MD5

    68b791bc4d8204b1a42e14535d92dd75

  • SHA1

    f042863fa3fd449781e6a6c3b84947e81c17010f

  • SHA256

    2aa6caa9c12360201f8e052de352777b0470e8c53084467ddddf8e6c1dde5c4a

  • SHA512

    d0d575bd2c5c22c97c5046a3141e062532fa6d20de457318aa3cd152344b0952f45a6a1428163adf7a39438bd5c8b2958f1c305fedd8b25527806b6ae433e97c

  • SSDEEP

    6144:wlj7cMnd+OEXmjDWxgkiRaxBgV48MzA69VDEz5yTB5xAuFQfap:wlbd+GvWxjwOJ6z4Tfx9QfS

Score
10/10

Malware Config

Targets

    • Target

      2aa6caa9c12360201f8e052de352777b0470e8c53084467ddddf8e6c1dde5c4a

    • Size

      299KB

    • MD5

      68b791bc4d8204b1a42e14535d92dd75

    • SHA1

      f042863fa3fd449781e6a6c3b84947e81c17010f

    • SHA256

      2aa6caa9c12360201f8e052de352777b0470e8c53084467ddddf8e6c1dde5c4a

    • SHA512

      d0d575bd2c5c22c97c5046a3141e062532fa6d20de457318aa3cd152344b0952f45a6a1428163adf7a39438bd5c8b2958f1c305fedd8b25527806b6ae433e97c

    • SSDEEP

      6144:wlj7cMnd+OEXmjDWxgkiRaxBgV48MzA69VDEz5yTB5xAuFQfap:wlbd+GvWxjwOJ6z4Tfx9QfS

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks