General

  • Target

    acc1dbbe32ce58862e2ae55d9ce8336c

  • Size

    282KB

  • Sample

    240228-y3cswacg4z

  • MD5

    acc1dbbe32ce58862e2ae55d9ce8336c

  • SHA1

    90fe79ea6ccfaee8474dbb7f154542ff12bb2d6a

  • SHA256

    f582e283d9da5d9d7031f93d7ce4f973f45f0b461e7118b23e2b5509d48f7fa8

  • SHA512

    e47d3e8faaa9c5b773dc513f1b0fcc850a225a751558ce081b81d40ef96593bd74f12fd5a1bbb9ae470d8cc5e65d6d50d1f7aee282ea04467961023ba2156d1b

  • SSDEEP

    6144:1VwBaFgFe2Nkj6ZAIWZwdsxvJg2snSJdHkUd3wSjGKMherwq:H7GFhN9Hswshg2rLHvySjGrhKV

Score
7/10

Malware Config

Targets

    • Target

      acc1dbbe32ce58862e2ae55d9ce8336c

    • Size

      282KB

    • MD5

      acc1dbbe32ce58862e2ae55d9ce8336c

    • SHA1

      90fe79ea6ccfaee8474dbb7f154542ff12bb2d6a

    • SHA256

      f582e283d9da5d9d7031f93d7ce4f973f45f0b461e7118b23e2b5509d48f7fa8

    • SHA512

      e47d3e8faaa9c5b773dc513f1b0fcc850a225a751558ce081b81d40ef96593bd74f12fd5a1bbb9ae470d8cc5e65d6d50d1f7aee282ea04467961023ba2156d1b

    • SSDEEP

      6144:1VwBaFgFe2Nkj6ZAIWZwdsxvJg2snSJdHkUd3wSjGKMherwq:H7GFhN9Hswshg2rLHvySjGrhKV

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks