General

  • Target

    2ef6c739b7ea8ca8c59c5f887390feb22af1c78171caa90468d0817626348ecd

  • Size

    84KB

  • Sample

    221125-kgkppshd4x

  • MD5

    879e101bc914ffa46d8aea74777ed57a

  • SHA1

    1660286c4aca6abc53be34a9764509fe9e21b447

  • SHA256

    2ef6c739b7ea8ca8c59c5f887390feb22af1c78171caa90468d0817626348ecd

  • SHA512

    97ed91244921fbbddeafc8757b6f8ed2fb80de07ff3f166f838106586b8aa8c6b96d547520c7f8a1277aae882c4f26790095b2c3ff2126d87394d391101a488f

  • SSDEEP

    1536:mPUg3lR8iT9XUJi6NhqKV2oCTGKuX5lYxjAJgO4djPgdNRuEOR2nI/0PiZ:m33lR8Q9kJNNh34TC5GxjXOqoRujR2nc

Malware Config

Targets

    • Target

      2ef6c739b7ea8ca8c59c5f887390feb22af1c78171caa90468d0817626348ecd

    • Size

      84KB

    • MD5

      879e101bc914ffa46d8aea74777ed57a

    • SHA1

      1660286c4aca6abc53be34a9764509fe9e21b447

    • SHA256

      2ef6c739b7ea8ca8c59c5f887390feb22af1c78171caa90468d0817626348ecd

    • SHA512

      97ed91244921fbbddeafc8757b6f8ed2fb80de07ff3f166f838106586b8aa8c6b96d547520c7f8a1277aae882c4f26790095b2c3ff2126d87394d391101a488f

    • SSDEEP

      1536:mPUg3lR8iT9XUJi6NhqKV2oCTGKuX5lYxjAJgO4djPgdNRuEOR2nI/0PiZ:m33lR8Q9kJNNh34TC5GxjXOqoRujR2nc

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks