General

  • Target

    b98ec7bbea5d13aa9720b2c6bf3148a080ab3ac63876d8d0eed56f88f95ea73d

  • Size

    501KB

  • Sample

    240524-cxhahsaa4z

  • MD5

    70e86cb3ebf353a1b6369c8ab8b429a8

  • SHA1

    9e251b94787143b8349c31d13a291d0e2fdf7fc7

  • SHA256

    b98ec7bbea5d13aa9720b2c6bf3148a080ab3ac63876d8d0eed56f88f95ea73d

  • SHA512

    e5f6c40bf05e845578855eb7bf0dd70b2e6a8ffc3e29656d97c3afad2f2d2eb2ed0bced13c1bcd0afda476233211cb9cf2f2b90012487efa867d362ea8ea5571

  • SSDEEP

    6144:wlj7cMnI+c78n5Qw0tneDA/sqhleIc0HftDrkYY1hj63hgDonsogCh6NEpAF8:wlbI+285bM3npxYfj63hgD1Ziz

Score
10/10

Malware Config

Targets

    • Target

      b98ec7bbea5d13aa9720b2c6bf3148a080ab3ac63876d8d0eed56f88f95ea73d

    • Size

      501KB

    • MD5

      70e86cb3ebf353a1b6369c8ab8b429a8

    • SHA1

      9e251b94787143b8349c31d13a291d0e2fdf7fc7

    • SHA256

      b98ec7bbea5d13aa9720b2c6bf3148a080ab3ac63876d8d0eed56f88f95ea73d

    • SHA512

      e5f6c40bf05e845578855eb7bf0dd70b2e6a8ffc3e29656d97c3afad2f2d2eb2ed0bced13c1bcd0afda476233211cb9cf2f2b90012487efa867d362ea8ea5571

    • SSDEEP

      6144:wlj7cMnI+c78n5Qw0tneDA/sqhleIc0HftDrkYY1hj63hgDonsogCh6NEpAF8:wlbI+285bM3npxYfj63hgD1Ziz

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks