General

  • Target

    82d40f9a6a446d7d535685721ba027750b86ce10149cc67353e29cbf7e3e0ab8

  • Size

    52KB

  • Sample

    221123-szs3sscf62

  • MD5

    e6067270e3eaedc9277ef4a3a80afc59

  • SHA1

    c92c53dd75d0c7cd15244de8d339f9373192cc4c

  • SHA256

    82d40f9a6a446d7d535685721ba027750b86ce10149cc67353e29cbf7e3e0ab8

  • SHA512

    111589561665b27809b7d49fd83d143cc93b83f5ede0ec78df4cbb16eb5f4e8d860fffb833ce7c8b9108272d262c03292e64a5d531ddbefc3dbf87d1b175e744

  • SSDEEP

    1536:SNqaLV8a6WQcpqs+wwhOER1CeHiDiyDakMr:SNqMqctwZR1HHCDa9r

Score
8/10

Malware Config

Targets

    • Target

      82d40f9a6a446d7d535685721ba027750b86ce10149cc67353e29cbf7e3e0ab8

    • Size

      52KB

    • MD5

      e6067270e3eaedc9277ef4a3a80afc59

    • SHA1

      c92c53dd75d0c7cd15244de8d339f9373192cc4c

    • SHA256

      82d40f9a6a446d7d535685721ba027750b86ce10149cc67353e29cbf7e3e0ab8

    • SHA512

      111589561665b27809b7d49fd83d143cc93b83f5ede0ec78df4cbb16eb5f4e8d860fffb833ce7c8b9108272d262c03292e64a5d531ddbefc3dbf87d1b175e744

    • SSDEEP

      1536:SNqaLV8a6WQcpqs+wwhOER1CeHiDiyDakMr:SNqMqctwZR1HHCDa9r

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks