General

  • Target

    e9557d9e779a744d8b5b5fc044b3414320a4429738e8cdcbe8b06d4a3c9501f7

  • Size

    503KB

  • Sample

    221123-lvzw8acd37

  • MD5

    8b0498af2ea8497002891425e9bcc1bf

  • SHA1

    93f005ce011158ca872c156dd4ebebae8095bbfe

  • SHA256

    e9557d9e779a744d8b5b5fc044b3414320a4429738e8cdcbe8b06d4a3c9501f7

  • SHA512

    3748329eb2c0ae7a3215cf3b0eda2aeb4d6c2b652ed2de9534d1fb8cf1916a5b0014edd066855cafa8b8f5e997024d1c751e1e11c63ea1966d5a723847238990

  • SSDEEP

    12288:pEAEIU+rl6rxkvaHAsptHSMrcwEGjRphD1D/j4QChlSc:pXUpxkvASMrcTgpB1DrAhs

Score
8/10

Malware Config

Targets

    • Target

      e9557d9e779a744d8b5b5fc044b3414320a4429738e8cdcbe8b06d4a3c9501f7

    • Size

      503KB

    • MD5

      8b0498af2ea8497002891425e9bcc1bf

    • SHA1

      93f005ce011158ca872c156dd4ebebae8095bbfe

    • SHA256

      e9557d9e779a744d8b5b5fc044b3414320a4429738e8cdcbe8b06d4a3c9501f7

    • SHA512

      3748329eb2c0ae7a3215cf3b0eda2aeb4d6c2b652ed2de9534d1fb8cf1916a5b0014edd066855cafa8b8f5e997024d1c751e1e11c63ea1966d5a723847238990

    • SSDEEP

      12288:pEAEIU+rl6rxkvaHAsptHSMrcwEGjRphD1D/j4QChlSc:pXUpxkvASMrcTgpB1DrAhs

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks