General

  • Target

    833eca55e46550ff1ab367ba7b27fa2395203039f7d694a7fa973c3efbc640fb

  • Size

    188KB

  • Sample

    221202-gyz9yadg7y

  • MD5

    f23616858cad07c6b957bc547a324426

  • SHA1

    808e3b6c446584fe93095d2d5c99662a8f941320

  • SHA256

    833eca55e46550ff1ab367ba7b27fa2395203039f7d694a7fa973c3efbc640fb

  • SHA512

    6f3a2e6d9fb43be2eb64a8e56b88dd7f573e2364e918c62d5808a68ac023018c5c82c8360cfb240f479e597dd21d6e82fd077b088f67176b910519fd405a44fb

  • SSDEEP

    3072:1oEvxE57rpwYLXTdF+/8LuxzmWaSJ3X+SacXgUiMSCkN6sn5Tv6wneaqWEgZX:ePDSrJn3pUUiMSCmRuDMX

Score
8/10

Malware Config

Targets

    • Target

      833eca55e46550ff1ab367ba7b27fa2395203039f7d694a7fa973c3efbc640fb

    • Size

      188KB

    • MD5

      f23616858cad07c6b957bc547a324426

    • SHA1

      808e3b6c446584fe93095d2d5c99662a8f941320

    • SHA256

      833eca55e46550ff1ab367ba7b27fa2395203039f7d694a7fa973c3efbc640fb

    • SHA512

      6f3a2e6d9fb43be2eb64a8e56b88dd7f573e2364e918c62d5808a68ac023018c5c82c8360cfb240f479e597dd21d6e82fd077b088f67176b910519fd405a44fb

    • SSDEEP

      3072:1oEvxE57rpwYLXTdF+/8LuxzmWaSJ3X+SacXgUiMSCkN6sn5Tv6wneaqWEgZX:ePDSrJn3pUUiMSCmRuDMX

    Score
    8/10
    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks