General

  • Target

    a84ceadb0affd7fa9c028b88fa4a3c63

  • Size

    673KB

  • Sample

    240227-fw9vxsha78

  • MD5

    a84ceadb0affd7fa9c028b88fa4a3c63

  • SHA1

    835f0dad620c7550c87eaa5e49920647c409bda5

  • SHA256

    8b87749e2c1ccbcc5c3dbdde373dfb2f655f5b170b519e2b90f7bc8ccf95e9a4

  • SHA512

    7e457b7870e818ec8c52c5e3287a37943ff42342fee7d35a5fd5dff699cf8d68455681856f40e4ea7acb177ac865a43a5fe7674bc21f1d722b23f3c34fe3bfb8

  • SSDEEP

    12288:9YV39RQ5x8XL0uGHcrgKkmJQR8Zir2AlFzCQB0ok1WYFndzitT2h:9Ytg5aL0zHcxkm+6WY5di12h

Score
7/10

Malware Config

Targets

    • Target

      a84ceadb0affd7fa9c028b88fa4a3c63

    • Size

      673KB

    • MD5

      a84ceadb0affd7fa9c028b88fa4a3c63

    • SHA1

      835f0dad620c7550c87eaa5e49920647c409bda5

    • SHA256

      8b87749e2c1ccbcc5c3dbdde373dfb2f655f5b170b519e2b90f7bc8ccf95e9a4

    • SHA512

      7e457b7870e818ec8c52c5e3287a37943ff42342fee7d35a5fd5dff699cf8d68455681856f40e4ea7acb177ac865a43a5fe7674bc21f1d722b23f3c34fe3bfb8

    • SSDEEP

      12288:9YV39RQ5x8XL0uGHcrgKkmJQR8Zir2AlFzCQB0ok1WYFndzitT2h:9Ytg5aL0zHcxkm+6WY5di12h

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks