General

  • Target

    cc039bb48f6acf21e04296300ec4080b48ec077d79e76dcd4fe7171ff9a294f4

  • Size

    196KB

  • Sample

    221123-k3g6psaa69

  • MD5

    f531e94c0ad82f7260a1b18e7e697630

  • SHA1

    e5df0b88b9aea89c6b60a70ec45901115126859f

  • SHA256

    cc039bb48f6acf21e04296300ec4080b48ec077d79e76dcd4fe7171ff9a294f4

  • SHA512

    6fc706d24fa71f51994a0d38d3fb9a624e4c4f0b868d0dae266cbe1756de9455ac1a659099fbb6a121497cacbdef6e0617b4cb19d20c5f84bd778065b8b3a428

  • SSDEEP

    6144:9LGxr3oNE65fYG/YAqfZAiKB1MAmVEM9xQ:9m3oN5f9qhK7jAEMk

Malware Config

Targets

    • Target

      cc039bb48f6acf21e04296300ec4080b48ec077d79e76dcd4fe7171ff9a294f4

    • Size

      196KB

    • MD5

      f531e94c0ad82f7260a1b18e7e697630

    • SHA1

      e5df0b88b9aea89c6b60a70ec45901115126859f

    • SHA256

      cc039bb48f6acf21e04296300ec4080b48ec077d79e76dcd4fe7171ff9a294f4

    • SHA512

      6fc706d24fa71f51994a0d38d3fb9a624e4c4f0b868d0dae266cbe1756de9455ac1a659099fbb6a121497cacbdef6e0617b4cb19d20c5f84bd778065b8b3a428

    • SSDEEP

      6144:9LGxr3oNE65fYG/YAqfZAiKB1MAmVEM9xQ:9m3oN5f9qhK7jAEMk

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks