General

  • Target

    d5630e8d1e0498958f7e13b9af74f0bd

  • Size

    16KB

  • Sample

    240319-gt11nscf6z

  • MD5

    d5630e8d1e0498958f7e13b9af74f0bd

  • SHA1

    a4903e00e96a66802ac1c39a6522c790751ea1bc

  • SHA256

    7f38bbeef5fe01d121de9d36039ba61cb50c4f329ae1be1cb25a54274dd359cb

  • SHA512

    189a534900091fa238c210f6577c8476c29a73f51a10bf610457494da8b03e60c0a9935ac64303aa4ccdc6ece39a98a3a7808a644294152c1269de2f8f97a50f

  • SSDEEP

    192:aC6DBzSnyoA4btnVTlSyezNJnIvhkg9qLaF3MPhMnlI9ZcO5qsK0+i:azMyoA4R/SyYJIvhkgoWF3MZImksKhi

Score
7/10

Malware Config

Targets

    • Target

      d5630e8d1e0498958f7e13b9af74f0bd

    • Size

      16KB

    • MD5

      d5630e8d1e0498958f7e13b9af74f0bd

    • SHA1

      a4903e00e96a66802ac1c39a6522c790751ea1bc

    • SHA256

      7f38bbeef5fe01d121de9d36039ba61cb50c4f329ae1be1cb25a54274dd359cb

    • SHA512

      189a534900091fa238c210f6577c8476c29a73f51a10bf610457494da8b03e60c0a9935ac64303aa4ccdc6ece39a98a3a7808a644294152c1269de2f8f97a50f

    • SSDEEP

      192:aC6DBzSnyoA4btnVTlSyezNJnIvhkg9qLaF3MPhMnlI9ZcO5qsK0+i:azMyoA4R/SyYJIvhkgoWF3MZImksKhi

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks