General

  • Target

    333c230f2c8fd352bb960496e03218fa73df77a907182462b28a838009feba52

  • Size

    1.8MB

  • Sample

    221126-3eg5xacg38

  • MD5

    e36ee79ac5b8f3804da62864f118c934

  • SHA1

    cfba959f8f33e8a383a4436a9f9c877771514f3d

  • SHA256

    333c230f2c8fd352bb960496e03218fa73df77a907182462b28a838009feba52

  • SHA512

    a6885e3bbdfad819b7d322aef41a3f85315d2a1370d71640099d577524a04e091997e9e8c5221dcd41ae89f6333273bc12ea19f3cc1f674c22e1dbf992e59962

  • SSDEEP

    12288:YRD7oDy0iaBuIL/R46sDuAEb8TJa8ODambaOI9qZGqR5nWFpPoSlh2AGStQ6OU8G:6DN6cjtCTaOkbV2AP2AF

Score
8/10

Malware Config

Targets

    • Target

      333c230f2c8fd352bb960496e03218fa73df77a907182462b28a838009feba52

    • Size

      1.8MB

    • MD5

      e36ee79ac5b8f3804da62864f118c934

    • SHA1

      cfba959f8f33e8a383a4436a9f9c877771514f3d

    • SHA256

      333c230f2c8fd352bb960496e03218fa73df77a907182462b28a838009feba52

    • SHA512

      a6885e3bbdfad819b7d322aef41a3f85315d2a1370d71640099d577524a04e091997e9e8c5221dcd41ae89f6333273bc12ea19f3cc1f674c22e1dbf992e59962

    • SSDEEP

      12288:YRD7oDy0iaBuIL/R46sDuAEb8TJa8ODambaOI9qZGqR5nWFpPoSlh2AGStQ6OU8G:6DN6cjtCTaOkbV2AP2AF

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks