General

  • Target

    fd695d691fc9082d09ce70f27e144489d0656d5a70b45c764c4dd7ec324d6c83

  • Size

    134KB

  • Sample

    240701-fl2rkazfqk

  • MD5

    82d35a94f3ebaefc3fcf3ae1f8230aeb

  • SHA1

    c185253549c0f2bb25a446648f8bf483737c9b7b

  • SHA256

    fd695d691fc9082d09ce70f27e144489d0656d5a70b45c764c4dd7ec324d6c83

  • SHA512

    d24414b87b787ceefc9169dc4beb83c90ef9992a8d9c78ad9aa23bd07ddcd99a797f5c6f30dd9cfd5bb7e929d9fdd3880e3aba5f70dc90ac64bc3a9e8b38cc17

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Ql:riAyLN9aa+9U2rW1ip6pr2At7NZuQl

Score
7/10

Malware Config

Targets

    • Target

      fd695d691fc9082d09ce70f27e144489d0656d5a70b45c764c4dd7ec324d6c83

    • Size

      134KB

    • MD5

      82d35a94f3ebaefc3fcf3ae1f8230aeb

    • SHA1

      c185253549c0f2bb25a446648f8bf483737c9b7b

    • SHA256

      fd695d691fc9082d09ce70f27e144489d0656d5a70b45c764c4dd7ec324d6c83

    • SHA512

      d24414b87b787ceefc9169dc4beb83c90ef9992a8d9c78ad9aa23bd07ddcd99a797f5c6f30dd9cfd5bb7e929d9fdd3880e3aba5f70dc90ac64bc3a9e8b38cc17

    • SSDEEP

      1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Ql:riAyLN9aa+9U2rW1ip6pr2At7NZuQl

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks