General

  • Target

    8f928ab3ee0dd93a77ea8705654215a0N.exe

  • Size

    29KB

  • Sample

    240727-ex9qwaxbpr

  • MD5

    8f928ab3ee0dd93a77ea8705654215a0

  • SHA1

    707be18e2f70ded74287779008b756f5c9eeb3c0

  • SHA256

    96ec1a74124990b7c9456f6db781dd82bfba6aeaba5958fb6a304d2f7e7e8ca6

  • SHA512

    1ab80d7da7c7f0a218ac09c1cdd1a85deb97d21374681e3f8f6af20a83bf4d9bcf0bd172605952f84f1a77c1edd589618dfc3a23790ce08670af360025629672

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/lI:AEwVs+0jNDY1qi/qq

Malware Config

Targets

    • Target

      8f928ab3ee0dd93a77ea8705654215a0N.exe

    • Size

      29KB

    • MD5

      8f928ab3ee0dd93a77ea8705654215a0

    • SHA1

      707be18e2f70ded74287779008b756f5c9eeb3c0

    • SHA256

      96ec1a74124990b7c9456f6db781dd82bfba6aeaba5958fb6a304d2f7e7e8ca6

    • SHA512

      1ab80d7da7c7f0a218ac09c1cdd1a85deb97d21374681e3f8f6af20a83bf4d9bcf0bd172605952f84f1a77c1edd589618dfc3a23790ce08670af360025629672

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/lI:AEwVs+0jNDY1qi/qq

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks