General

  • Target

    2d9cc61bc7715786ff809251bb5bb631038d68ab755e8ec61ea300ff401f33a4

  • Size

    456KB

  • Sample

    221123-xmgw8afd67

  • MD5

    058b3019912b75cf2df5bd461be0c81a

  • SHA1

    7ff0bcef25b11669d30ab0ce5c897597af111403

  • SHA256

    2d9cc61bc7715786ff809251bb5bb631038d68ab755e8ec61ea300ff401f33a4

  • SHA512

    d2a09be798bba099bb938e866a0f95a6f3cc69c0c50ccd77c0a69197a9fe8aa74c9713ba3a42e86e95b9a429f30d5a717d82a4e58c5bd88ecb1eeb28e00df539

  • SSDEEP

    12288:W4ik34n1GxipPy4ZNj2mOb/DNlq41TzXe9Yv:W4ik34n15iN/5lq41Tzuq

Score
10/10

Malware Config

Targets

    • Target

      2d9cc61bc7715786ff809251bb5bb631038d68ab755e8ec61ea300ff401f33a4

    • Size

      456KB

    • MD5

      058b3019912b75cf2df5bd461be0c81a

    • SHA1

      7ff0bcef25b11669d30ab0ce5c897597af111403

    • SHA256

      2d9cc61bc7715786ff809251bb5bb631038d68ab755e8ec61ea300ff401f33a4

    • SHA512

      d2a09be798bba099bb938e866a0f95a6f3cc69c0c50ccd77c0a69197a9fe8aa74c9713ba3a42e86e95b9a429f30d5a717d82a4e58c5bd88ecb1eeb28e00df539

    • SSDEEP

      12288:W4ik34n1GxipPy4ZNj2mOb/DNlq41TzXe9Yv:W4ik34n15iN/5lq41Tzuq

    Score
    10/10
    • Modifies visiblity of hidden/system files in Explorer

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks