General

  • Target

    110627df94a090a8e5937dec05fc88d0

  • Size

    220KB

  • Sample

    231230-g64mbscbdj

  • MD5

    110627df94a090a8e5937dec05fc88d0

  • SHA1

    49c94fd4c8b3f5e484fab5ef1aaf08ae288be93a

  • SHA256

    2594215db9941e1293a2de6db4ae7e2ea59f02cb74eb6e46ac72abc6dcd2ac36

  • SHA512

    670644671f56fe069c8f98e5290ca86ce7d59f6a5f732bb1869b105c70a80bd018e9a6575b0cc958c010904c852d9c1ae8c2525ad87675ccacb8f821942886da

  • SSDEEP

    6144:nUi7e9kyzeH/MI5lUOsY96jOPA9UbDbeYi:nUjeUIsOojOYObDS

Score
7/10

Malware Config

Targets

    • Target

      110627df94a090a8e5937dec05fc88d0

    • Size

      220KB

    • MD5

      110627df94a090a8e5937dec05fc88d0

    • SHA1

      49c94fd4c8b3f5e484fab5ef1aaf08ae288be93a

    • SHA256

      2594215db9941e1293a2de6db4ae7e2ea59f02cb74eb6e46ac72abc6dcd2ac36

    • SHA512

      670644671f56fe069c8f98e5290ca86ce7d59f6a5f732bb1869b105c70a80bd018e9a6575b0cc958c010904c852d9c1ae8c2525ad87675ccacb8f821942886da

    • SSDEEP

      6144:nUi7e9kyzeH/MI5lUOsY96jOPA9UbDbeYi:nUjeUIsOojOYObDS

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks