General

  • Target

    84e67c2aa9c97dee3af077079cae01dae13fe6c0c86b0757d2bbf045f5dfede6

  • Size

    1.4MB

  • Sample

    221129-hckg2aea24

  • MD5

    fc829ba7c4d14e53af7ea9c3dc7d1ae4

  • SHA1

    8eecfb7675e8c60288613925e968fcaeae24f534

  • SHA256

    84e67c2aa9c97dee3af077079cae01dae13fe6c0c86b0757d2bbf045f5dfede6

  • SHA512

    b63ec6bd2207cdb6a02ca33156179b74bd06f9f36ca0951e5ce18726fe698a1a6fba40a9b1af5f4f8fb27987a6d68e56b536b72780ca35da9095705c07c2f47f

  • SSDEEP

    24576:O5ZZTIX9chwc9LYW7sv0d91zY6kdLaLjqfWMBemr6kCqs6Ua4LK6EHKBS:O7ZI0wQP7FLcWufWMvrqW6Jg

Score
8/10

Malware Config

Targets

    • Target

      84e67c2aa9c97dee3af077079cae01dae13fe6c0c86b0757d2bbf045f5dfede6

    • Size

      1.4MB

    • MD5

      fc829ba7c4d14e53af7ea9c3dc7d1ae4

    • SHA1

      8eecfb7675e8c60288613925e968fcaeae24f534

    • SHA256

      84e67c2aa9c97dee3af077079cae01dae13fe6c0c86b0757d2bbf045f5dfede6

    • SHA512

      b63ec6bd2207cdb6a02ca33156179b74bd06f9f36ca0951e5ce18726fe698a1a6fba40a9b1af5f4f8fb27987a6d68e56b536b72780ca35da9095705c07c2f47f

    • SSDEEP

      24576:O5ZZTIX9chwc9LYW7sv0d91zY6kdLaLjqfWMBemr6kCqs6Ua4LK6EHKBS:O7ZI0wQP7FLcWufWMvrqW6Jg

    Score
    8/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks