General

  • Target

    c94280e66f8630073fc22507fd056ac4bed7909f94387a4d42d9ed782fe924d9

  • Size

    192KB

  • Sample

    221123-lnazhsbg63

  • MD5

    1f9dd46a0a72f9b1ddb79ba1b6cdcbb2

  • SHA1

    cd8e4a884cc55435d80d9fbed9b6bef21a838fa9

  • SHA256

    c94280e66f8630073fc22507fd056ac4bed7909f94387a4d42d9ed782fe924d9

  • SHA512

    e242cc79699efd693f4c1dd57b187a80a8a8500b14915c975f2313eef39d5844e1062a40ec9c2d79ba398d06fca226d08c5dfda1784c31e7b62a35404d68f8f9

  • SSDEEP

    3072:HNqVW2dVJhHBaHaLjaY2/cj2nmxiyAd0eNPs9K5l93hJzhRXncRFTI3OkYK:HcVW8DBfnQ/cMYifs9sl9TzhRcrI+kY

Score
8/10

Malware Config

Targets

    • Target

      c94280e66f8630073fc22507fd056ac4bed7909f94387a4d42d9ed782fe924d9

    • Size

      192KB

    • MD5

      1f9dd46a0a72f9b1ddb79ba1b6cdcbb2

    • SHA1

      cd8e4a884cc55435d80d9fbed9b6bef21a838fa9

    • SHA256

      c94280e66f8630073fc22507fd056ac4bed7909f94387a4d42d9ed782fe924d9

    • SHA512

      e242cc79699efd693f4c1dd57b187a80a8a8500b14915c975f2313eef39d5844e1062a40ec9c2d79ba398d06fca226d08c5dfda1784c31e7b62a35404d68f8f9

    • SSDEEP

      3072:HNqVW2dVJhHBaHaLjaY2/cj2nmxiyAd0eNPs9K5l93hJzhRXncRFTI3OkYK:HcVW8DBfnQ/cMYifs9sl9TzhRcrI+kY

    Score
    8/10
    • Adds policy Run key to start application

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks