General

  • Target

    69ad1f78beb56226f07833ea2707ed4d8918f176605809814759d16b6cffdd35

  • Size

    690KB

  • Sample

    221127-tbe2psdd9w

  • MD5

    ea29f892f63fb38daa76c893c60e1656

  • SHA1

    b5c55fdea4f3394604aa208bc00bb483bb32fef7

  • SHA256

    69ad1f78beb56226f07833ea2707ed4d8918f176605809814759d16b6cffdd35

  • SHA512

    274b44c2d1cad2fc1c2dff8c6b752dc8e2b185dc919c42f957e096bce9a665dfbf38860fadc603dd6c8be8bdeeb2041029220d15ddda024984110f8468f0ec1c

  • SSDEEP

    12288:ON7V0bGwCxJOUfqvV8WzMx7BZEsIE6Zr1pZyAtZmbdS8ygIqUM9fiKZmI:ON7npqviWzMxnE46ZtysmbdNQqUgKS

Score
8/10

Malware Config

Targets

    • Target

      69ad1f78beb56226f07833ea2707ed4d8918f176605809814759d16b6cffdd35

    • Size

      690KB

    • MD5

      ea29f892f63fb38daa76c893c60e1656

    • SHA1

      b5c55fdea4f3394604aa208bc00bb483bb32fef7

    • SHA256

      69ad1f78beb56226f07833ea2707ed4d8918f176605809814759d16b6cffdd35

    • SHA512

      274b44c2d1cad2fc1c2dff8c6b752dc8e2b185dc919c42f957e096bce9a665dfbf38860fadc603dd6c8be8bdeeb2041029220d15ddda024984110f8468f0ec1c

    • SSDEEP

      12288:ON7V0bGwCxJOUfqvV8WzMx7BZEsIE6Zr1pZyAtZmbdS8ygIqUM9fiKZmI:ON7npqviWzMxnE46ZtysmbdNQqUgKS

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks