General

  • Target

    59a06db295b5e31aff7d7043e6b1418b5c534152c3e650584af068fb75c67df1

  • Size

    214KB

  • Sample

    220521-xrdelacde7

  • MD5

    10fd550f44a7f5c380339dfcaec0d9a5

  • SHA1

    26cd7ba08cd8b384a1946df614c0e7d35e509702

  • SHA256

    59a06db295b5e31aff7d7043e6b1418b5c534152c3e650584af068fb75c67df1

  • SHA512

    eff91fff40a39b52b650f110a5f85221a5e3c3c5839d48c4e872514c8f5dc0c07a86dfc4d05a1591542bbeffe45e218f75e1a2cb809072420c7995eb97f7203a

Score
7/10

Malware Config

Targets

    • Target

      59a06db295b5e31aff7d7043e6b1418b5c534152c3e650584af068fb75c67df1

    • Size

      214KB

    • MD5

      10fd550f44a7f5c380339dfcaec0d9a5

    • SHA1

      26cd7ba08cd8b384a1946df614c0e7d35e509702

    • SHA256

      59a06db295b5e31aff7d7043e6b1418b5c534152c3e650584af068fb75c67df1

    • SHA512

      eff91fff40a39b52b650f110a5f85221a5e3c3c5839d48c4e872514c8f5dc0c07a86dfc4d05a1591542bbeffe45e218f75e1a2cb809072420c7995eb97f7203a

    Score
    7/10
    • Modifies rc script

      Adding/modifying system rc scripts is a common persistence mechanism.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Boot or Logon Autostart Execution

1
T1547

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Tasks