General

  • Target

    4d00bfbf6ec63b49f1feff67d08bb78fb093306ae7d0ffe51b0b145e6e5f2287

  • Size

    522KB

  • Sample

    221123-lx1xasce87

  • MD5

    f37661d79b2887ef28d94e810d748f83

  • SHA1

    d3530edb93fec8aaebe9ac614be1a635d455b8f5

  • SHA256

    4d00bfbf6ec63b49f1feff67d08bb78fb093306ae7d0ffe51b0b145e6e5f2287

  • SHA512

    f590941e0c19923c3fa600aaad7ab6ad65393bb8686927f72e341a0df181d0f4da731c0c1b8d11046a819f95590ffcd718f41d4d1243851cd367adadb5a14cf6

  • SSDEEP

    12288:XVb8L4MtfjkopdqK/QRnp1w9cZJBYP543g4qXf3k:XVb0BfpdqKoR3wiZJBYG3gbvk

Score
8/10

Malware Config

Targets

    • Target

      4d00bfbf6ec63b49f1feff67d08bb78fb093306ae7d0ffe51b0b145e6e5f2287

    • Size

      522KB

    • MD5

      f37661d79b2887ef28d94e810d748f83

    • SHA1

      d3530edb93fec8aaebe9ac614be1a635d455b8f5

    • SHA256

      4d00bfbf6ec63b49f1feff67d08bb78fb093306ae7d0ffe51b0b145e6e5f2287

    • SHA512

      f590941e0c19923c3fa600aaad7ab6ad65393bb8686927f72e341a0df181d0f4da731c0c1b8d11046a819f95590ffcd718f41d4d1243851cd367adadb5a14cf6

    • SSDEEP

      12288:XVb8L4MtfjkopdqK/QRnp1w9cZJBYP543g4qXf3k:XVb0BfpdqKoR3wiZJBYG3gbvk

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks