General

  • Target

    e7131a819ad28da488ec6b4f74a5206919320bd916165c1ddf8372a0576ae98c

  • Size

    557KB

  • Sample

    221123-p2r2qsfh2s

  • MD5

    77f96aacddcc10a1ae1d7ca170be8f2e

  • SHA1

    c9ca35f56ae454db649db6a3289b81b434875f8a

  • SHA256

    e7131a819ad28da488ec6b4f74a5206919320bd916165c1ddf8372a0576ae98c

  • SHA512

    c772072106744bff0e6cefeaeb6c459759c854f008640a1da4e23272d1cd9a0d27f91a0f56207daabdf173edeb02541135ca308a4ddb167a977ec0d1409cb237

  • SSDEEP

    12288:yAMopm7/RcoBKlJSSlaSGs2WUGbLjvA2NEtbVz+qmySVvS/:Dm7aoBK1a+2W/jvA221gy6S

Score
8/10

Malware Config

Targets

    • Target

      e7131a819ad28da488ec6b4f74a5206919320bd916165c1ddf8372a0576ae98c

    • Size

      557KB

    • MD5

      77f96aacddcc10a1ae1d7ca170be8f2e

    • SHA1

      c9ca35f56ae454db649db6a3289b81b434875f8a

    • SHA256

      e7131a819ad28da488ec6b4f74a5206919320bd916165c1ddf8372a0576ae98c

    • SHA512

      c772072106744bff0e6cefeaeb6c459759c854f008640a1da4e23272d1cd9a0d27f91a0f56207daabdf173edeb02541135ca308a4ddb167a977ec0d1409cb237

    • SSDEEP

      12288:yAMopm7/RcoBKlJSSlaSGs2WUGbLjvA2NEtbVz+qmySVvS/:Dm7aoBK1a+2W/jvA221gy6S

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks