General

  • Target

    37cb991688b505c3fe252f852ff4cfda

  • Size

    292KB

  • Sample

    231231-qlzbjscgh7

  • MD5

    37cb991688b505c3fe252f852ff4cfda

  • SHA1

    1183bfdf21e46a9a731b06166637549a4390474f

  • SHA256

    7d7943144983d93c7910b207dc53f102b1818da583f2166de3422905e89c2d27

  • SHA512

    aedb9ae785000ad3d3705df620307e3dfb1af74060936849ddc81887cd050aeac1493dc94c4572b4d3ba17f9bc418b8cad7f19e56a9ca707096ba45860a2946e

  • SSDEEP

    6144:Yd0NCFu2a/eqqflQm4sQDLyg7bK+p+fr/wGVRKMm/EiVyEdwkuDGUroSa:Yd0NCFAWq3sQD+24VzA8iVyEdwkVioSa

Score
7/10

Malware Config

Targets

    • Target

      37cb991688b505c3fe252f852ff4cfda

    • Size

      292KB

    • MD5

      37cb991688b505c3fe252f852ff4cfda

    • SHA1

      1183bfdf21e46a9a731b06166637549a4390474f

    • SHA256

      7d7943144983d93c7910b207dc53f102b1818da583f2166de3422905e89c2d27

    • SHA512

      aedb9ae785000ad3d3705df620307e3dfb1af74060936849ddc81887cd050aeac1493dc94c4572b4d3ba17f9bc418b8cad7f19e56a9ca707096ba45860a2946e

    • SSDEEP

      6144:Yd0NCFu2a/eqqflQm4sQDLyg7bK+p+fr/wGVRKMm/EiVyEdwkuDGUroSa:Yd0NCFAWq3sQD+24VzA8iVyEdwkVioSa

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks