General

  • Target

    81323cd19e78a537ceb7480a33de10e376d50768edbdab2f2a838045445ea1d4

  • Size

    29KB

  • Sample

    240522-cg1f6aha6x

  • MD5

    18cacc04775d10233db3859e10fd93b9

  • SHA1

    0db90bcd7d1f5e6439c31d61e36fbec26f4a5935

  • SHA256

    81323cd19e78a537ceb7480a33de10e376d50768edbdab2f2a838045445ea1d4

  • SHA512

    67216abbce67242e255d7c06535950fd6d5ef8919cd8d180c51b5fd26f1da90ce6a81f48b401d21993b0b636049b6c53a78f7a75900b69a0c673bf6c78087008

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/4:AEwVs+0jNDY1qi/qg

Score
7/10

Malware Config

Targets

    • Target

      81323cd19e78a537ceb7480a33de10e376d50768edbdab2f2a838045445ea1d4

    • Size

      29KB

    • MD5

      18cacc04775d10233db3859e10fd93b9

    • SHA1

      0db90bcd7d1f5e6439c31d61e36fbec26f4a5935

    • SHA256

      81323cd19e78a537ceb7480a33de10e376d50768edbdab2f2a838045445ea1d4

    • SHA512

      67216abbce67242e255d7c06535950fd6d5ef8919cd8d180c51b5fd26f1da90ce6a81f48b401d21993b0b636049b6c53a78f7a75900b69a0c673bf6c78087008

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/4:AEwVs+0jNDY1qi/qg

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks