General

  • Target

    c7e837c32d9f6db7dbfee21999f01773

  • Size

    16KB

  • Sample

    240314-g4r6hscf6w

  • MD5

    c7e837c32d9f6db7dbfee21999f01773

  • SHA1

    1cb517d4dd7086aba8011745c1f20e4d25a0ff20

  • SHA256

    7527b2905f541cad23cc96f2f2289758c88db603eb623c8d012adabfbc802ae9

  • SHA512

    80c4822b2b5c84762f4acc282db9899c8e95f8e03360002811ec99904b895ef6caac329c1f0efa333fbb03d26e3c598b9aa2b1a60cb1d0ee278baa60642a5fe8

  • SSDEEP

    384:+zVmmoF5wmoJajjB4PMuReVqHeTPQyl3x1Z:cVmt5xEYuReVnbb1

Score
7/10

Malware Config

Targets

    • Target

      c7e837c32d9f6db7dbfee21999f01773

    • Size

      16KB

    • MD5

      c7e837c32d9f6db7dbfee21999f01773

    • SHA1

      1cb517d4dd7086aba8011745c1f20e4d25a0ff20

    • SHA256

      7527b2905f541cad23cc96f2f2289758c88db603eb623c8d012adabfbc802ae9

    • SHA512

      80c4822b2b5c84762f4acc282db9899c8e95f8e03360002811ec99904b895ef6caac329c1f0efa333fbb03d26e3c598b9aa2b1a60cb1d0ee278baa60642a5fe8

    • SSDEEP

      384:+zVmmoF5wmoJajjB4PMuReVqHeTPQyl3x1Z:cVmt5xEYuReVnbb1

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks