General

  • Target

    6ae30f2a156a69044b9f73b76a9cf2be85554e3307e1d826f539758da935e767

  • Size

    229KB

  • Sample

    221127-sa3wpsfa97

  • MD5

    5e61382d7cb3e188ae4c1521117847e1

  • SHA1

    766dacba1b7963ddf2dc37ba329363aecf66e55d

  • SHA256

    6ae30f2a156a69044b9f73b76a9cf2be85554e3307e1d826f539758da935e767

  • SHA512

    39e29182fa1bf2ecf2db7b8e715220698679f7bf14caf3d2e4efc92fd11dacf14aeef5aa47ce578f4d804a77f1397e5ba128ae6d41d4d449e26ca6d500bc0ea9

  • SSDEEP

    6144:S4cHQy0WzhnITLPH9OtsXIFg1kIGAvKvIm8cZZv8qUINi:4lzhnKzdOniiKlN2vVUgi

Malware Config

Targets

    • Target

      6ae30f2a156a69044b9f73b76a9cf2be85554e3307e1d826f539758da935e767

    • Size

      229KB

    • MD5

      5e61382d7cb3e188ae4c1521117847e1

    • SHA1

      766dacba1b7963ddf2dc37ba329363aecf66e55d

    • SHA256

      6ae30f2a156a69044b9f73b76a9cf2be85554e3307e1d826f539758da935e767

    • SHA512

      39e29182fa1bf2ecf2db7b8e715220698679f7bf14caf3d2e4efc92fd11dacf14aeef5aa47ce578f4d804a77f1397e5ba128ae6d41d4d449e26ca6d500bc0ea9

    • SSDEEP

      6144:S4cHQy0WzhnITLPH9OtsXIFg1kIGAvKvIm8cZZv8qUINi:4lzhnKzdOniiKlN2vVUgi

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks