General

  • Target

    9884c0c2dbb4265bf993ac919e2d8930N.exe

  • Size

    29KB

  • Sample

    240727-f5clsazblj

  • MD5

    9884c0c2dbb4265bf993ac919e2d8930

  • SHA1

    d7ea20ea99618e1426d5a2fe86d6f6786143f6db

  • SHA256

    292d3e488675159c180ddb8a056fb47afb6c3ee24d2e6da60da6b2972ba3f11e

  • SHA512

    162db0cfb6e20d2a18213f5a1f6f78b2a52595b0925f44b039b6e40346749e063e5323c21d505f9aa1bec92b797c03ac99f51e55256f8d01913857d7c954a830

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/9a:AEwVs+0jNDY1qi/q1a

Malware Config

Targets

    • Target

      9884c0c2dbb4265bf993ac919e2d8930N.exe

    • Size

      29KB

    • MD5

      9884c0c2dbb4265bf993ac919e2d8930

    • SHA1

      d7ea20ea99618e1426d5a2fe86d6f6786143f6db

    • SHA256

      292d3e488675159c180ddb8a056fb47afb6c3ee24d2e6da60da6b2972ba3f11e

    • SHA512

      162db0cfb6e20d2a18213f5a1f6f78b2a52595b0925f44b039b6e40346749e063e5323c21d505f9aa1bec92b797c03ac99f51e55256f8d01913857d7c954a830

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/9a:AEwVs+0jNDY1qi/q1a

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks