General

  • Target

    c26c48e098e13b31c7e47f15d575f58ec6ccebb85474bf460999abf032f611f7

  • Size

    62KB

  • Sample

    221123-xc3qyaef45

  • MD5

    539bb20f6306b67026434ba400a2b040

  • SHA1

    80d82a71ba9c7b11f6933732dc851a0f32c1765e

  • SHA256

    c26c48e098e13b31c7e47f15d575f58ec6ccebb85474bf460999abf032f611f7

  • SHA512

    503bb7169cbecd6d3892b2412c6ebe719efecda4295755d7c47d3b327562df252d3d767b6737a946d7b628b1768149c8b499d8af236f703c62c86a753f738cd2

  • SSDEEP

    1536:MHoSCdeVMCT6ggMw4Y7FgG2xV89mTr39w6XJJzVt/2nR:MHoLde/OgV432UcP39hXJZn/K

Score
8/10

Malware Config

Targets

    • Target

      c26c48e098e13b31c7e47f15d575f58ec6ccebb85474bf460999abf032f611f7

    • Size

      62KB

    • MD5

      539bb20f6306b67026434ba400a2b040

    • SHA1

      80d82a71ba9c7b11f6933732dc851a0f32c1765e

    • SHA256

      c26c48e098e13b31c7e47f15d575f58ec6ccebb85474bf460999abf032f611f7

    • SHA512

      503bb7169cbecd6d3892b2412c6ebe719efecda4295755d7c47d3b327562df252d3d767b6737a946d7b628b1768149c8b499d8af236f703c62c86a753f738cd2

    • SSDEEP

      1536:MHoSCdeVMCT6ggMw4Y7FgG2xV89mTr39w6XJJzVt/2nR:MHoLde/OgV432UcP39hXJZn/K

    Score
    8/10
    • Modifies AppInit DLL entries

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks