General

  • Target

    87ef59c68256005cd7bfdf379ff7f609

  • Size

    187KB

  • Sample

    240201-3cvm8agch2

  • MD5

    87ef59c68256005cd7bfdf379ff7f609

  • SHA1

    656239cee8f68deeef0127ea56e3fd830d9a4854

  • SHA256

    1c960e8afb6bae384cba1f23d19c3651beca5256ead1e4e0e442e5d21e2a39e6

  • SHA512

    c2523cb499e10eff10fac03ac16f78201c456199e42a30ba12ff31adcf590ec67845ad4cec631e803355791670e7aafd8559b7c64544d020d55d6f7702340ea7

  • SSDEEP

    3072:qGnd2OHJumrZZhbehh3IDIcBfcbQFiUpZ/sDY2OOHm9WoFYWaw9nyV1X:qGdxpu4ZZhbe3mFB0bQoULB25m9u5wdI

Score
7/10

Malware Config

Targets

    • Target

      87ef59c68256005cd7bfdf379ff7f609

    • Size

      187KB

    • MD5

      87ef59c68256005cd7bfdf379ff7f609

    • SHA1

      656239cee8f68deeef0127ea56e3fd830d9a4854

    • SHA256

      1c960e8afb6bae384cba1f23d19c3651beca5256ead1e4e0e442e5d21e2a39e6

    • SHA512

      c2523cb499e10eff10fac03ac16f78201c456199e42a30ba12ff31adcf590ec67845ad4cec631e803355791670e7aafd8559b7c64544d020d55d6f7702340ea7

    • SSDEEP

      3072:qGnd2OHJumrZZhbehh3IDIcBfcbQFiUpZ/sDY2OOHm9WoFYWaw9nyV1X:qGdxpu4ZZhbe3mFB0bQoULB25m9u5wdI

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks