General

  • Target

    4dcc387dda16a82badcba27ddda3ae29

  • Size

    183KB

  • Sample

    240109-j1qvdsbahn

  • MD5

    4dcc387dda16a82badcba27ddda3ae29

  • SHA1

    8d4140b9ce3b2fceaf9d2e4eb15b9ef351c1975a

  • SHA256

    4c735306c45b083ea24f02188cb7465260351cca12e7a85b23bb2b8dc5d25145

  • SHA512

    f5d72cbde63d0251a5a7e89e391daefb87354556a75e1274888ac628fa66468773455ee1596e40f85c3756c409b1710d071d20b62c8afeffc043255f49432ae1

  • SSDEEP

    3072:zHUs9dID6fMs2Ui1Ail84fUEkpqz5i80eFUFD3KkMSpnFywcpj2oIZEZ6ggK5Og:X9dIDlnAil84uOA8beB3RMSMjxIZEFgn

Score
7/10

Malware Config

Targets

    • Target

      4dcc387dda16a82badcba27ddda3ae29

    • Size

      183KB

    • MD5

      4dcc387dda16a82badcba27ddda3ae29

    • SHA1

      8d4140b9ce3b2fceaf9d2e4eb15b9ef351c1975a

    • SHA256

      4c735306c45b083ea24f02188cb7465260351cca12e7a85b23bb2b8dc5d25145

    • SHA512

      f5d72cbde63d0251a5a7e89e391daefb87354556a75e1274888ac628fa66468773455ee1596e40f85c3756c409b1710d071d20b62c8afeffc043255f49432ae1

    • SSDEEP

      3072:zHUs9dID6fMs2Ui1Ail84fUEkpqz5i80eFUFD3KkMSpnFywcpj2oIZEZ6ggK5Og:X9dIDlnAil84uOA8beB3RMSMjxIZEFgn

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks