General

  • Target

    d2c4a0444256688338663d298374eeadeee498a9bea2a970fc125b6ea780dedd

  • Size

    609KB

  • Sample

    221123-p9sm8sgd71

  • MD5

    23786b4fc89031c3f8b57be9bcb8d51a

  • SHA1

    d2c806e784c85a79c35ee1cb72ae86e47692dafb

  • SHA256

    d2c4a0444256688338663d298374eeadeee498a9bea2a970fc125b6ea780dedd

  • SHA512

    92b7a89473e9928e70c4f9eb00f2153484ab0e8959bdb0a5e9a66242cbe7633fb996113c742668428c9a0cf10702d33358fb943a9a25aebbfd4b9ecfbbbd53cf

  • SSDEEP

    12288:nb9MHGDUvEzDFC/Zgpw2Ghnx23R73cOUW1eJJdjGu:nhReIFaZgUhn4B7slQeJJdG

Score
8/10

Malware Config

Targets

    • Target

      d2c4a0444256688338663d298374eeadeee498a9bea2a970fc125b6ea780dedd

    • Size

      609KB

    • MD5

      23786b4fc89031c3f8b57be9bcb8d51a

    • SHA1

      d2c806e784c85a79c35ee1cb72ae86e47692dafb

    • SHA256

      d2c4a0444256688338663d298374eeadeee498a9bea2a970fc125b6ea780dedd

    • SHA512

      92b7a89473e9928e70c4f9eb00f2153484ab0e8959bdb0a5e9a66242cbe7633fb996113c742668428c9a0cf10702d33358fb943a9a25aebbfd4b9ecfbbbd53cf

    • SSDEEP

      12288:nb9MHGDUvEzDFC/Zgpw2Ghnx23R73cOUW1eJJdjGu:nhReIFaZgUhn4B7slQeJJdG

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks