General

  • Target

    919a141f8e0582ba8a7423594ce6524eb4b75ca0ab5bfced1b26af05a1e8c505

  • Size

    603KB

  • Sample

    221123-qydwdafb57

  • MD5

    b974c2cb3ce936ccab7bbf8bba593f38

  • SHA1

    4d9d46e9bff3fa865f31b24d7cf64206eb543580

  • SHA256

    919a141f8e0582ba8a7423594ce6524eb4b75ca0ab5bfced1b26af05a1e8c505

  • SHA512

    c4170c9de4519c002d3cfcba2c223d2d53fd4ae9f3fd66153b15820151fc6c90f888a146f2841234c99f56e3b113f2c1cca80f7e000199ac8abf100b56b86765

  • SSDEEP

    12288:yEVDL2QSVkEgqCLabW+F6KAkUwrFSPF/lMQ:yMLAkCXYKAkU8FWF9MQ

Score
8/10

Malware Config

Targets

    • Target

      919a141f8e0582ba8a7423594ce6524eb4b75ca0ab5bfced1b26af05a1e8c505

    • Size

      603KB

    • MD5

      b974c2cb3ce936ccab7bbf8bba593f38

    • SHA1

      4d9d46e9bff3fa865f31b24d7cf64206eb543580

    • SHA256

      919a141f8e0582ba8a7423594ce6524eb4b75ca0ab5bfced1b26af05a1e8c505

    • SHA512

      c4170c9de4519c002d3cfcba2c223d2d53fd4ae9f3fd66153b15820151fc6c90f888a146f2841234c99f56e3b113f2c1cca80f7e000199ac8abf100b56b86765

    • SSDEEP

      12288:yEVDL2QSVkEgqCLabW+F6KAkUwrFSPF/lMQ:yMLAkCXYKAkU8FWF9MQ

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks