General

  • Target

    a7be9e56adb280595dec7e77abd65f17c3a1d059bf9d1bf04fbb2e2b47657282

  • Size

    554KB

  • Sample

    240523-bwvzjsgh29

  • MD5

    aa171ed652d51e671d3499351cd1f2c8

  • SHA1

    b6313a4d16630d0298da5752858da72f3f5267b9

  • SHA256

    a7be9e56adb280595dec7e77abd65f17c3a1d059bf9d1bf04fbb2e2b47657282

  • SHA512

    56d66fb5ee600f52e41672fc82f7e935e89a60530904008a07bb40883278fb9241f8262663610ce2f493fd8fdbe1c7cc12ebd5cf27739aa749a1b60ceed1e336

  • SSDEEP

    12288:+5rZ1I51gL5pRTcAkS/3hzN8qE43fm78V/:+VZuo5jcAkSYqyE/

Score
10/10

Malware Config

Targets

    • Target

      a7be9e56adb280595dec7e77abd65f17c3a1d059bf9d1bf04fbb2e2b47657282

    • Size

      554KB

    • MD5

      aa171ed652d51e671d3499351cd1f2c8

    • SHA1

      b6313a4d16630d0298da5752858da72f3f5267b9

    • SHA256

      a7be9e56adb280595dec7e77abd65f17c3a1d059bf9d1bf04fbb2e2b47657282

    • SHA512

      56d66fb5ee600f52e41672fc82f7e935e89a60530904008a07bb40883278fb9241f8262663610ce2f493fd8fdbe1c7cc12ebd5cf27739aa749a1b60ceed1e336

    • SSDEEP

      12288:+5rZ1I51gL5pRTcAkS/3hzN8qE43fm78V/:+VZuo5jcAkSYqyE/

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks