General

  • Target

    a2bd29f589c56f5ac4ce512fe4ce2381986373120a7798ffa2b7cd53b85d4186

  • Size

    134KB

  • Sample

    240523-bme7qsgb3t

  • MD5

    c53a4dd39ad3253082f3b01d41630b96

  • SHA1

    2dadd09d265481fb596ad20d5a279996bc9d82a5

  • SHA256

    a2bd29f589c56f5ac4ce512fe4ce2381986373120a7798ffa2b7cd53b85d4186

  • SHA512

    5a7b908070c09b745d4c1f0bee3f9e70d4f15a65f9e5c2c15e872c436ecdbf8671026ffb59fbb05ce2ee25982b7b58c7c1e690a2e5b9e5c77ee09b1481744d30

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qy:riAyLN9aa+9U2rW1ip6pr2At7NZuQy

Score
10/10

Malware Config

Targets

    • Target

      a2bd29f589c56f5ac4ce512fe4ce2381986373120a7798ffa2b7cd53b85d4186

    • Size

      134KB

    • MD5

      c53a4dd39ad3253082f3b01d41630b96

    • SHA1

      2dadd09d265481fb596ad20d5a279996bc9d82a5

    • SHA256

      a2bd29f589c56f5ac4ce512fe4ce2381986373120a7798ffa2b7cd53b85d4186

    • SHA512

      5a7b908070c09b745d4c1f0bee3f9e70d4f15a65f9e5c2c15e872c436ecdbf8671026ffb59fbb05ce2ee25982b7b58c7c1e690a2e5b9e5c77ee09b1481744d30

    • SSDEEP

      1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qy:riAyLN9aa+9U2rW1ip6pr2At7NZuQy

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks