General

  • Target

    34f74a7cf3225da32c065719b96f2714b18e4bdd641dc72d043c9f45de7479e1

  • Size

    56KB

  • Sample

    221123-sztdkacf63

  • MD5

    7ea2cde1c2e9a861e28f757c7c7cbbdc

  • SHA1

    2b5fb8feb439a635908f8fe338471d894bbcf3ad

  • SHA256

    34f74a7cf3225da32c065719b96f2714b18e4bdd641dc72d043c9f45de7479e1

  • SHA512

    83abc8e8b1586d3388a7fe82528926579f2a8595d648d4c7de8c641c65a25918c4dc75388bf6ad1a72d638dc9f0cd00c649dfbbef739abc06a99009753377fbf

  • SSDEEP

    1536:SNqaLV8a6WxwjC9gGSIv0ypS4jQnglAM4Iw+gLPea:SNqM5w5+jp1jQglPrU

Score
8/10

Malware Config

Targets

    • Target

      34f74a7cf3225da32c065719b96f2714b18e4bdd641dc72d043c9f45de7479e1

    • Size

      56KB

    • MD5

      7ea2cde1c2e9a861e28f757c7c7cbbdc

    • SHA1

      2b5fb8feb439a635908f8fe338471d894bbcf3ad

    • SHA256

      34f74a7cf3225da32c065719b96f2714b18e4bdd641dc72d043c9f45de7479e1

    • SHA512

      83abc8e8b1586d3388a7fe82528926579f2a8595d648d4c7de8c641c65a25918c4dc75388bf6ad1a72d638dc9f0cd00c649dfbbef739abc06a99009753377fbf

    • SSDEEP

      1536:SNqaLV8a6WxwjC9gGSIv0ypS4jQnglAM4Iw+gLPea:SNqM5w5+jp1jQglPrU

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks