General

  • Target

    6ccd291ea494ac1bac0254257af25955364c2f90c288cb3c8edd3348a5619695.exe

  • Size

    20KB

  • Sample

    240523-btlm4agg27

  • MD5

    030e228c4cd62b6596b116f00eabd860

  • SHA1

    75343a03af6518ba6cac7eaed3fa77ec3aac922f

  • SHA256

    6ccd291ea494ac1bac0254257af25955364c2f90c288cb3c8edd3348a5619695

  • SHA512

    15aa554f1eaf7f7c963f4d2d94e44b81958e0da369b0e4ba052b020915137c5c5bec1837589a55ea8aec227ff2b3203b58e2187961f5ae43399211fec834969f

  • SSDEEP

    384:FZcpzCIqdG3A3WUkx38GZDJuJbf1+o44u8gHzU8Y:SCIqdH/k1ZVcT194jp48Y

Score
7/10

Malware Config

Targets

    • Target

      6ccd291ea494ac1bac0254257af25955364c2f90c288cb3c8edd3348a5619695.exe

    • Size

      20KB

    • MD5

      030e228c4cd62b6596b116f00eabd860

    • SHA1

      75343a03af6518ba6cac7eaed3fa77ec3aac922f

    • SHA256

      6ccd291ea494ac1bac0254257af25955364c2f90c288cb3c8edd3348a5619695

    • SHA512

      15aa554f1eaf7f7c963f4d2d94e44b81958e0da369b0e4ba052b020915137c5c5bec1837589a55ea8aec227ff2b3203b58e2187961f5ae43399211fec834969f

    • SSDEEP

      384:FZcpzCIqdG3A3WUkx38GZDJuJbf1+o44u8gHzU8Y:SCIqdH/k1ZVcT194jp48Y

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks