General

  • Target

    da07b7bb21dfb9f78c74bffe2759e266e217a18fae718a9c2b44b4e14cdb96f6

  • Size

    517KB

  • Sample

    221125-hrlnmshe82

  • MD5

    eec1902a3d8198738fe728ef199308d9

  • SHA1

    9871fe0a506c1810e801026f74e38f5d4102ad64

  • SHA256

    da07b7bb21dfb9f78c74bffe2759e266e217a18fae718a9c2b44b4e14cdb96f6

  • SHA512

    54238c1eb59a518b8426cee20698b39d707746ba1ba616479a4ab50ace1d371ad2dd497dbbf14b276b2572ce41c93fb81474fa7e3463a0db85b358f29ab86cda

  • SSDEEP

    12288:ooHMadZY1uVz5QLV1XiPsw06iEE6uWbj0C4zmMpay:ooHMaQsReuu6RE63b2N0y

Score
8/10

Malware Config

Targets

    • Target

      da07b7bb21dfb9f78c74bffe2759e266e217a18fae718a9c2b44b4e14cdb96f6

    • Size

      517KB

    • MD5

      eec1902a3d8198738fe728ef199308d9

    • SHA1

      9871fe0a506c1810e801026f74e38f5d4102ad64

    • SHA256

      da07b7bb21dfb9f78c74bffe2759e266e217a18fae718a9c2b44b4e14cdb96f6

    • SHA512

      54238c1eb59a518b8426cee20698b39d707746ba1ba616479a4ab50ace1d371ad2dd497dbbf14b276b2572ce41c93fb81474fa7e3463a0db85b358f29ab86cda

    • SSDEEP

      12288:ooHMadZY1uVz5QLV1XiPsw06iEE6uWbj0C4zmMpay:ooHMaQsReuu6RE63b2N0y

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks