General

  • Target

    774d9370f58f82894e0dad417545d9c7

  • Size

    228KB

  • Sample

    240126-n7g82seeen

  • MD5

    774d9370f58f82894e0dad417545d9c7

  • SHA1

    5470b364f8d1e780c8cf4c4a2d819383f6887487

  • SHA256

    4246cd4bdc00fe9c79657226aaeae3976c5b5d8b347072bf50688520c03315d8

  • SHA512

    c7e4a904c18f28524e831f68394362a5dda752e3aaadcdd268bea0e9c326e89ba9734aa93c5171de56d81d847d671391571489d03d3d1bcdd0c5b98185131f40

  • SSDEEP

    6144:/AahzywzJCIBmHUwm+8b331njwa0kbQMYV:YaRzJC+mHk+A1nskbTU

Score
7/10

Malware Config

Targets

    • Target

      774d9370f58f82894e0dad417545d9c7

    • Size

      228KB

    • MD5

      774d9370f58f82894e0dad417545d9c7

    • SHA1

      5470b364f8d1e780c8cf4c4a2d819383f6887487

    • SHA256

      4246cd4bdc00fe9c79657226aaeae3976c5b5d8b347072bf50688520c03315d8

    • SHA512

      c7e4a904c18f28524e831f68394362a5dda752e3aaadcdd268bea0e9c326e89ba9734aa93c5171de56d81d847d671391571489d03d3d1bcdd0c5b98185131f40

    • SSDEEP

      6144:/AahzywzJCIBmHUwm+8b331njwa0kbQMYV:YaRzJC+mHk+A1nskbTU

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

System Information Discovery

1
T1082

Tasks