General

  • Target

    433f31f0b221df4bf0b987b18c6cea1b1b40241fa9ee5c51a9f85134db10b923

  • Size

    609KB

  • Sample

    221123-rtgxxacd9x

  • MD5

    ad093a827e20d9196dadfb762a7b203e

  • SHA1

    a8fa3d7c1df8270b4d6c911eaffc486fbe788bfb

  • SHA256

    433f31f0b221df4bf0b987b18c6cea1b1b40241fa9ee5c51a9f85134db10b923

  • SHA512

    bb44edc797b084c2b213580a8bb3dd7fec7cb91c81237aaf5723a693c981db496ee71b0932c30bf224c99f2938cf52f3092d496a1a63a2991e1e5ef957f12038

  • SSDEEP

    12288:BuPxtOsNDILFVvOhKcNCnqN1yyUM86aEcdRY8ee6Iaon:uVwVmh8nMBMEc/YULaO

Score
8/10

Malware Config

Targets

    • Target

      433f31f0b221df4bf0b987b18c6cea1b1b40241fa9ee5c51a9f85134db10b923

    • Size

      609KB

    • MD5

      ad093a827e20d9196dadfb762a7b203e

    • SHA1

      a8fa3d7c1df8270b4d6c911eaffc486fbe788bfb

    • SHA256

      433f31f0b221df4bf0b987b18c6cea1b1b40241fa9ee5c51a9f85134db10b923

    • SHA512

      bb44edc797b084c2b213580a8bb3dd7fec7cb91c81237aaf5723a693c981db496ee71b0932c30bf224c99f2938cf52f3092d496a1a63a2991e1e5ef957f12038

    • SSDEEP

      12288:BuPxtOsNDILFVvOhKcNCnqN1yyUM86aEcdRY8ee6Iaon:uVwVmh8nMBMEc/YULaO

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks