General

  • Target

    2c5e00d3084505e5fa1385f3cc76894c6b8c5503bbc3e94ca02a87b25ff13b15

  • Size

    613KB

  • Sample

    240522-yskezaef65

  • MD5

    bb4a045085a692d3a7a46b1d0b2d8a82

  • SHA1

    00913ddd73e650067b848d7d62779636451899ea

  • SHA256

    2c5e00d3084505e5fa1385f3cc76894c6b8c5503bbc3e94ca02a87b25ff13b15

  • SHA512

    7d75ef0a3d83c1b6c927353b24148dcdf496d1ece21b7215546a9a4c084dd527958c55a9990c06b69d74009438bd4b05add0b9371e3fe0ad0c8113296c793102

  • SSDEEP

    12288:7tKe6Zv23YLVFhBsC8iFHSs7xPY1f6Hrhdy/KImL0b1M4:v6Zv2ivhBVnFys7xP86Lh9B4

Score
10/10

Malware Config

Targets

    • Target

      2c5e00d3084505e5fa1385f3cc76894c6b8c5503bbc3e94ca02a87b25ff13b15

    • Size

      613KB

    • MD5

      bb4a045085a692d3a7a46b1d0b2d8a82

    • SHA1

      00913ddd73e650067b848d7d62779636451899ea

    • SHA256

      2c5e00d3084505e5fa1385f3cc76894c6b8c5503bbc3e94ca02a87b25ff13b15

    • SHA512

      7d75ef0a3d83c1b6c927353b24148dcdf496d1ece21b7215546a9a4c084dd527958c55a9990c06b69d74009438bd4b05add0b9371e3fe0ad0c8113296c793102

    • SSDEEP

      12288:7tKe6Zv23YLVFhBsC8iFHSs7xPY1f6Hrhdy/KImL0b1M4:v6Zv2ivhBVnFys7xP86Lh9B4

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

3
T1112

Tasks