General

  • Target

    de30c5d03259b8b499344fc24b21ea4ef6dbba7a9000820d448e4074ad7e88e3

  • Size

    29KB

  • Sample

    240727-fce67s1ejb

  • MD5

    7b50d5b61459948747a512c407745e9b

  • SHA1

    0d18c38242437dc4141e667c8004bdcd3ba01591

  • SHA256

    de30c5d03259b8b499344fc24b21ea4ef6dbba7a9000820d448e4074ad7e88e3

  • SHA512

    d7588adcd81cfcde32556bb9714bdd8737232cf3a174fa99b2e3003211a6f5648ba365d5497fef3c5e50181cd4428d2d00155306b7c097a98282d88ea4a4b904

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/b:AEwVs+0jNDY1qi/qz

Malware Config

Targets

    • Target

      de30c5d03259b8b499344fc24b21ea4ef6dbba7a9000820d448e4074ad7e88e3

    • Size

      29KB

    • MD5

      7b50d5b61459948747a512c407745e9b

    • SHA1

      0d18c38242437dc4141e667c8004bdcd3ba01591

    • SHA256

      de30c5d03259b8b499344fc24b21ea4ef6dbba7a9000820d448e4074ad7e88e3

    • SHA512

      d7588adcd81cfcde32556bb9714bdd8737232cf3a174fa99b2e3003211a6f5648ba365d5497fef3c5e50181cd4428d2d00155306b7c097a98282d88ea4a4b904

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/b:AEwVs+0jNDY1qi/qz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks