General

  • Target

    e36f5534b32671a0363bf8b8670915e1c0b66efecb71066d4263e3662d0e9e20

  • Size

    134KB

  • Sample

    240701-edtkjsydqr

  • MD5

    bf25a5484dfa66354ce2851153f35b5b

  • SHA1

    0b6f27074773ea8c318b588c77f28ea76623e6a7

  • SHA256

    e36f5534b32671a0363bf8b8670915e1c0b66efecb71066d4263e3662d0e9e20

  • SHA512

    2aeffa9cfe58b9802e25b03f92c1c89cf94be041549aaeb0aadb847690ac4f6579747e7503398dca0f3170321d3cc518e129c7d146af43e0f8ee53f2638875c7

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QR:riAyLN9aa+9U2rW1ip6pr2At7NZuQR

Score
10/10

Malware Config

Targets

    • Target

      e36f5534b32671a0363bf8b8670915e1c0b66efecb71066d4263e3662d0e9e20

    • Size

      134KB

    • MD5

      bf25a5484dfa66354ce2851153f35b5b

    • SHA1

      0b6f27074773ea8c318b588c77f28ea76623e6a7

    • SHA256

      e36f5534b32671a0363bf8b8670915e1c0b66efecb71066d4263e3662d0e9e20

    • SHA512

      2aeffa9cfe58b9802e25b03f92c1c89cf94be041549aaeb0aadb847690ac4f6579747e7503398dca0f3170321d3cc518e129c7d146af43e0f8ee53f2638875c7

    • SSDEEP

      1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QR:riAyLN9aa+9U2rW1ip6pr2At7NZuQR

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks