General

  • Target

    10a3571ff372a5c33dcdef305a49ffaab9ae17e7f58790f278a53b0b9b875157

  • Size

    320KB

  • Sample

    221123-vqcesscf2x

  • MD5

    5319dc26e42296d4c9c2b9d9857ce1c0

  • SHA1

    d53d99ca60cdc19b952a1609aceb7e224bd27ff5

  • SHA256

    10a3571ff372a5c33dcdef305a49ffaab9ae17e7f58790f278a53b0b9b875157

  • SHA512

    33989cb2bd5ef4a7e9e83f29d895133177b3edd6ff47c12deb59dc9162d3d1bb63f3baebc07a17d94765194e7db636cba2afae1be17666511b72d93303152300

  • SSDEEP

    6144:WSWclRDvO4SIA1AT+UBiPVCi55bdbP9GwCUKMCux:WSzbDvJAmTs9C+hGaCk

Malware Config

Targets

    • Target

      10a3571ff372a5c33dcdef305a49ffaab9ae17e7f58790f278a53b0b9b875157

    • Size

      320KB

    • MD5

      5319dc26e42296d4c9c2b9d9857ce1c0

    • SHA1

      d53d99ca60cdc19b952a1609aceb7e224bd27ff5

    • SHA256

      10a3571ff372a5c33dcdef305a49ffaab9ae17e7f58790f278a53b0b9b875157

    • SHA512

      33989cb2bd5ef4a7e9e83f29d895133177b3edd6ff47c12deb59dc9162d3d1bb63f3baebc07a17d94765194e7db636cba2afae1be17666511b72d93303152300

    • SSDEEP

      6144:WSWclRDvO4SIA1AT+UBiPVCi55bdbP9GwCUKMCux:WSzbDvJAmTs9C+hGaCk

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks