General

  • Target

    5393dd11c7afdf6854860bde16ba071778be45118c9f539032ac41fefdcf2e60

  • Size

    24KB

  • Sample

    221123-rmnrwaha36

  • MD5

    0cb6127caa55e3ff2b68d3d344b6903c

  • SHA1

    e5326bb340523f54dd201c9b09cdc44b9767339c

  • SHA256

    5393dd11c7afdf6854860bde16ba071778be45118c9f539032ac41fefdcf2e60

  • SHA512

    1c29e9101142d3fc8beef3eda2a3cd30d46240c880665a1bba123b611f0fa8e32ee2e79f55792acc5ec626e3a3f531dc6a13db22208627c825ae76efae0f6404

  • SSDEEP

    384:u9TydOFPhoV6o/zz0r713G7SSevuvAmqk4W21IJ0Tm7rJwaMT9R:EAO9YN23G7zymqk721i7OT9

Score
7/10

Malware Config

Targets

    • Target

      5393dd11c7afdf6854860bde16ba071778be45118c9f539032ac41fefdcf2e60

    • Size

      24KB

    • MD5

      0cb6127caa55e3ff2b68d3d344b6903c

    • SHA1

      e5326bb340523f54dd201c9b09cdc44b9767339c

    • SHA256

      5393dd11c7afdf6854860bde16ba071778be45118c9f539032ac41fefdcf2e60

    • SHA512

      1c29e9101142d3fc8beef3eda2a3cd30d46240c880665a1bba123b611f0fa8e32ee2e79f55792acc5ec626e3a3f531dc6a13db22208627c825ae76efae0f6404

    • SSDEEP

      384:u9TydOFPhoV6o/zz0r713G7SSevuvAmqk4W21IJ0Tm7rJwaMT9R:EAO9YN23G7zymqk721i7OT9

    Score
    7/10
    • Deletes itself

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks