General

  • Target

    9070d619125867ffee89e8a25d26b3d0N.exe

  • Size

    359KB

  • Sample

    240727-e2z28sxdlq

  • MD5

    9070d619125867ffee89e8a25d26b3d0

  • SHA1

    d6ff0eeea545797641e148be1b6307715f53a017

  • SHA256

    a81af2a99d9ae6883730d9e8d798b053c946c8ed6fdcac66f653b2f91bba94af

  • SHA512

    f593a81c7fc2c97ff694ba4735b25f41ea58e42b4f3ce520de818671ec57f718d88a6bdf118947bd8a0252e8b34f26a598815d555c9389e8329d32c17d47446c

  • SSDEEP

    6144:vhbZ5hMTNFf8LAurlEzAX7oAwfSZ4sXUzQIKS:ZtXMzqrllX7XwfEI1

Malware Config

Targets

    • Target

      9070d619125867ffee89e8a25d26b3d0N.exe

    • Size

      359KB

    • MD5

      9070d619125867ffee89e8a25d26b3d0

    • SHA1

      d6ff0eeea545797641e148be1b6307715f53a017

    • SHA256

      a81af2a99d9ae6883730d9e8d798b053c946c8ed6fdcac66f653b2f91bba94af

    • SHA512

      f593a81c7fc2c97ff694ba4735b25f41ea58e42b4f3ce520de818671ec57f718d88a6bdf118947bd8a0252e8b34f26a598815d555c9389e8329d32c17d47446c

    • SSDEEP

      6144:vhbZ5hMTNFf8LAurlEzAX7oAwfSZ4sXUzQIKS:ZtXMzqrllX7XwfEI1

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks