General

  • Target

    4172f02d690e5121a17d3e763cc5190cf9dc7c8744d18b4237dcd52073714385

  • Size

    538KB

  • Sample

    221123-rt5nzahe59

  • MD5

    bc93d038b6599e092a5f3f94d873f1db

  • SHA1

    686393337155bf9169c2ba07b4605e873810eda4

  • SHA256

    4172f02d690e5121a17d3e763cc5190cf9dc7c8744d18b4237dcd52073714385

  • SHA512

    436fa02d43ad65369e3a0f0d91dfe3bb28f876061cd62bca5555bb6f6080242b00eb3dd0817bbf4edf8065916177232267378b321490348c29a9d16029c1b8fa

  • SSDEEP

    12288:ODPzaTr/Tlw3bTrn1Uhwtj0CpbsKvtstDGyAr+fAXBegGnsULHbz/:O7mHblwvxUhwt4ChJvtsQKAxegGnsabb

Score
8/10

Malware Config

Targets

    • Target

      4172f02d690e5121a17d3e763cc5190cf9dc7c8744d18b4237dcd52073714385

    • Size

      538KB

    • MD5

      bc93d038b6599e092a5f3f94d873f1db

    • SHA1

      686393337155bf9169c2ba07b4605e873810eda4

    • SHA256

      4172f02d690e5121a17d3e763cc5190cf9dc7c8744d18b4237dcd52073714385

    • SHA512

      436fa02d43ad65369e3a0f0d91dfe3bb28f876061cd62bca5555bb6f6080242b00eb3dd0817bbf4edf8065916177232267378b321490348c29a9d16029c1b8fa

    • SSDEEP

      12288:ODPzaTr/Tlw3bTrn1Uhwtj0CpbsKvtstDGyAr+fAXBegGnsULHbz/:O7mHblwvxUhwt4ChJvtsQKAxegGnsabb

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks