General

  • Target

    2796d37e184b8fac90f9b7b747b71b2b3b63e2148640bec70ae05e38b26ba197

  • Size

    654KB

  • Sample

    221128-drrgnsah95

  • MD5

    33767cf5f43f72e82c319a02b719bd07

  • SHA1

    51435620c7ab366368be4f585fad4656f590711f

  • SHA256

    2796d37e184b8fac90f9b7b747b71b2b3b63e2148640bec70ae05e38b26ba197

  • SHA512

    1befb46c4f614b99b35be6443f583b7de174b5ecaaebbd8dcf63f7aa6736a98f38ad5faa44781a5337c180c1cff7aed053003499e28c3055993e45f69c46b59e

  • SSDEEP

    12288:mxlHReJZ5ZAs9x9fOaTZBYtVZOpKD9Y8tkor8VNHynmg3lcAa:wlWZj9fOa1BmVZjDCIkoATHc33lcAa

Malware Config

Targets

    • Target

      2796d37e184b8fac90f9b7b747b71b2b3b63e2148640bec70ae05e38b26ba197

    • Size

      654KB

    • MD5

      33767cf5f43f72e82c319a02b719bd07

    • SHA1

      51435620c7ab366368be4f585fad4656f590711f

    • SHA256

      2796d37e184b8fac90f9b7b747b71b2b3b63e2148640bec70ae05e38b26ba197

    • SHA512

      1befb46c4f614b99b35be6443f583b7de174b5ecaaebbd8dcf63f7aa6736a98f38ad5faa44781a5337c180c1cff7aed053003499e28c3055993e45f69c46b59e

    • SSDEEP

      12288:mxlHReJZ5ZAs9x9fOaTZBYtVZOpKD9Y8tkor8VNHynmg3lcAa:wlWZj9fOa1BmVZjDCIkoATHc33lcAa

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks