General

  • Target

    42c748f56443a0adad7f1d7305b3aeab96714088786c6db6871588c8f1037fba

  • Size

    83KB

  • Sample

    221125-kqaabsed89

  • MD5

    42f91fbe61a133d94b2750bff131c002

  • SHA1

    6f7f80f97c0aa2bbae3a055d0e9fbaeee6e6aa95

  • SHA256

    42c748f56443a0adad7f1d7305b3aeab96714088786c6db6871588c8f1037fba

  • SHA512

    ce672b8a4d0657bd7e4f19c741b08f4c2f17b18595424b6f714bf7e1d4193f2850205c4ab3490daaf8efeac983fe1fc860a7d11b79ace0e858d88ba14b3dc926

  • SSDEEP

    1536:5AK/Eg7V/tYsadOXWP/9LQHyYiTspEhz9921ToWmWAqA:mkEgp/tYs3XWPVLBoWb2WgAx

Malware Config

Targets

    • Target

      42c748f56443a0adad7f1d7305b3aeab96714088786c6db6871588c8f1037fba

    • Size

      83KB

    • MD5

      42f91fbe61a133d94b2750bff131c002

    • SHA1

      6f7f80f97c0aa2bbae3a055d0e9fbaeee6e6aa95

    • SHA256

      42c748f56443a0adad7f1d7305b3aeab96714088786c6db6871588c8f1037fba

    • SHA512

      ce672b8a4d0657bd7e4f19c741b08f4c2f17b18595424b6f714bf7e1d4193f2850205c4ab3490daaf8efeac983fe1fc860a7d11b79ace0e858d88ba14b3dc926

    • SSDEEP

      1536:5AK/Eg7V/tYsadOXWP/9LQHyYiTspEhz9921ToWmWAqA:mkEgp/tYs3XWPVLBoWb2WgAx

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks