General

  • Target

    5354a29ebcecc020d2118a777e11e2f0626dd776c783bb6c1ee2cfd06bb9e58b

  • Size

    84KB

  • Sample

    221125-lhcadsbf7y

  • MD5

    e4724e25a2053a5888a91486b634d9be

  • SHA1

    f9ffa6f8203af5244a514d6febd91c6d11f94089

  • SHA256

    5354a29ebcecc020d2118a777e11e2f0626dd776c783bb6c1ee2cfd06bb9e58b

  • SHA512

    8b56693150dbf34e3022ff73fd137fd691ebfcbaf236ed7e9fc38dfad157c234c5fd09dfae06998f47f1112c4fe7959dea6c0842bce879cceca067e4ea510982

  • SSDEEP

    1536:ZPUg3lR8iT9XUJi6NhqKV2oCTGKuX5lYxjAJgO4djPgdNRuEOR2nIHCH0PiZ:Z33lR8Q9kJNNh34TC5GxjXOqoRujR2nZ

Malware Config

Targets

    • Target

      5354a29ebcecc020d2118a777e11e2f0626dd776c783bb6c1ee2cfd06bb9e58b

    • Size

      84KB

    • MD5

      e4724e25a2053a5888a91486b634d9be

    • SHA1

      f9ffa6f8203af5244a514d6febd91c6d11f94089

    • SHA256

      5354a29ebcecc020d2118a777e11e2f0626dd776c783bb6c1ee2cfd06bb9e58b

    • SHA512

      8b56693150dbf34e3022ff73fd137fd691ebfcbaf236ed7e9fc38dfad157c234c5fd09dfae06998f47f1112c4fe7959dea6c0842bce879cceca067e4ea510982

    • SSDEEP

      1536:ZPUg3lR8iT9XUJi6NhqKV2oCTGKuX5lYxjAJgO4djPgdNRuEOR2nIHCH0PiZ:Z33lR8Q9kJNNh34TC5GxjXOqoRujR2nZ

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks