General

  • Target

    e21476b5bb8edfa99fb2f1b0f23415ea5fe310788fcac594b524483967a38cea

  • Size

    609KB

  • Sample

    221123-p4k17sch97

  • MD5

    367943e472d38623f58054f83def4070

  • SHA1

    72f9f602904fa5d4f8466946cd82138c865e9b35

  • SHA256

    e21476b5bb8edfa99fb2f1b0f23415ea5fe310788fcac594b524483967a38cea

  • SHA512

    9402ccb38fd360c3684226013ad0c25e2f54d84e50381b2b9cb52ce52ee8f7cfb9fba0be3a3f745172e7696d75df054494bd0549fe7baf49f83afcc4468f2cfd

  • SSDEEP

    12288:Xyx5HXiZkNdgHfLCCrZZN+Ya8gFEPix+JvkhuzSQ0iJfx6Fk:XwS2SfLlrZZN+/SPY+JvkhuzSQ0ofWk

Score
8/10

Malware Config

Targets

    • Target

      e21476b5bb8edfa99fb2f1b0f23415ea5fe310788fcac594b524483967a38cea

    • Size

      609KB

    • MD5

      367943e472d38623f58054f83def4070

    • SHA1

      72f9f602904fa5d4f8466946cd82138c865e9b35

    • SHA256

      e21476b5bb8edfa99fb2f1b0f23415ea5fe310788fcac594b524483967a38cea

    • SHA512

      9402ccb38fd360c3684226013ad0c25e2f54d84e50381b2b9cb52ce52ee8f7cfb9fba0be3a3f745172e7696d75df054494bd0549fe7baf49f83afcc4468f2cfd

    • SSDEEP

      12288:Xyx5HXiZkNdgHfLCCrZZN+Ya8gFEPix+JvkhuzSQ0iJfx6Fk:XwS2SfLlrZZN+/SPY+JvkhuzSQ0ofWk

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks