General

  • Target

    d059f1b6ff35d7cbaac3cbd69479107814b1888e1d578333d7f257a8068d816a

  • Size

    384KB

  • Sample

    221123-lxrzdsfh61

  • MD5

    89c243fd09e85bcba0343647820b2e95

  • SHA1

    715054a3c94c54042cfd056852da8d9abe008ca8

  • SHA256

    d059f1b6ff35d7cbaac3cbd69479107814b1888e1d578333d7f257a8068d816a

  • SHA512

    4f4c1c1697efd75da723e59b4afc6d97cbd63d3697937957b851fb20e4aa9ac0d382526a3ae8ec45d1d544c9e474a7f77595eb61db5aaaafe4d7b4ad9ccc5136

  • SSDEEP

    6144:j3LQLH6lj/PUukj5QsWcaGOEYhn2s/AkvmUa3HXeh22hlECn/KqS15VIFI3M5IID:QLeYn5cFT/A8m33g+4

Score
10/10

Malware Config

Targets

    • Target

      d059f1b6ff35d7cbaac3cbd69479107814b1888e1d578333d7f257a8068d816a

    • Size

      384KB

    • MD5

      89c243fd09e85bcba0343647820b2e95

    • SHA1

      715054a3c94c54042cfd056852da8d9abe008ca8

    • SHA256

      d059f1b6ff35d7cbaac3cbd69479107814b1888e1d578333d7f257a8068d816a

    • SHA512

      4f4c1c1697efd75da723e59b4afc6d97cbd63d3697937957b851fb20e4aa9ac0d382526a3ae8ec45d1d544c9e474a7f77595eb61db5aaaafe4d7b4ad9ccc5136

    • SSDEEP

      6144:j3LQLH6lj/PUukj5QsWcaGOEYhn2s/AkvmUa3HXeh22hlECn/KqS15VIFI3M5IID:QLeYn5cFT/A8m33g+4

    Score
    10/10
    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

5
T1112

Tasks