General

  • Target

    b629acacdebea76f8df4247a77c27e8c

  • Size

    15KB

  • Sample

    240306-bscc2agb99

  • MD5

    b629acacdebea76f8df4247a77c27e8c

  • SHA1

    d3d42e0ecb29c68989cc71348b27028c479c36c3

  • SHA256

    14b83027a40970c24f8cc24ab7667eaccb9a671e1b85387b53c7ccdc6100373b

  • SHA512

    b33045db351502ade7901bd843ed2fb4d6e2c2dcd4e76e0f82b5eaaf47f592018d851f06cfbb770c0ec94afe76b5e17b50c37bb89220b67620ceacdc1f2ca303

  • SSDEEP

    384:aQhSraO0LvXdAnpsPi6Ub/GB7QKoHWWTw:JhSTMfGpfwdQI

Score
7/10

Malware Config

Targets

    • Target

      b629acacdebea76f8df4247a77c27e8c

    • Size

      15KB

    • MD5

      b629acacdebea76f8df4247a77c27e8c

    • SHA1

      d3d42e0ecb29c68989cc71348b27028c479c36c3

    • SHA256

      14b83027a40970c24f8cc24ab7667eaccb9a671e1b85387b53c7ccdc6100373b

    • SHA512

      b33045db351502ade7901bd843ed2fb4d6e2c2dcd4e76e0f82b5eaaf47f592018d851f06cfbb770c0ec94afe76b5e17b50c37bb89220b67620ceacdc1f2ca303

    • SSDEEP

      384:aQhSraO0LvXdAnpsPi6Ub/GB7QKoHWWTw:JhSTMfGpfwdQI

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks