General

  • Target

    ef760dd5e03941625507c9899df4c8f18199a5fc25dc208f9c810d7046cc6079

  • Size

    135KB

  • Sample

    240727-gcnzsazdrn

  • MD5

    adce313476999fc410cffb1035751aa2

  • SHA1

    9e8c7eb835bb386264a90f6a13e87edbae8b94a5

  • SHA256

    ef760dd5e03941625507c9899df4c8f18199a5fc25dc208f9c810d7046cc6079

  • SHA512

    f7b055b43964697f5e3fca2045402bf573596db8e8e57b1fea79ea62da6c05b18d67f8dbf07e7a4440a20df6cf23e21278333c214a98d5e45d8bca710ca704e0

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Q2:riAyLN9aa+9U2rW1ip6pr2At7NZuQ2

Malware Config

Targets

    • Target

      ef760dd5e03941625507c9899df4c8f18199a5fc25dc208f9c810d7046cc6079

    • Size

      135KB

    • MD5

      adce313476999fc410cffb1035751aa2

    • SHA1

      9e8c7eb835bb386264a90f6a13e87edbae8b94a5

    • SHA256

      ef760dd5e03941625507c9899df4c8f18199a5fc25dc208f9c810d7046cc6079

    • SHA512

      f7b055b43964697f5e3fca2045402bf573596db8e8e57b1fea79ea62da6c05b18d67f8dbf07e7a4440a20df6cf23e21278333c214a98d5e45d8bca710ca704e0

    • SSDEEP

      1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Q2:riAyLN9aa+9U2rW1ip6pr2At7NZuQ2

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks