General

  • Target

    b60c9ddb370e767a41767960edfd3fd567231d6a00b38eae9981a1af3453d439

  • Size

    2.2MB

  • Sample

    221123-xmzr2afe27

  • MD5

    827fd2822c3ad2374274d1f03a690e8d

  • SHA1

    2a12ce4c1d9d1c93f2b23ffe8bcea6afe3308eb4

  • SHA256

    b60c9ddb370e767a41767960edfd3fd567231d6a00b38eae9981a1af3453d439

  • SHA512

    8edace368cd0274d1c48f96826c5ee302ab6eb3764d959116e352391dc5d7f0134b2124d547ce483bd2e692a40874196e661ec52fa839ce08cd98703c6a30d9f

  • SSDEEP

    49152:trWKhzrycS8Iqdwk0cQHGiYYSzSY5voVU7zQY3Mo9:VWEfylqdwkLQHHhsSYt8kMY

Score
9/10

Malware Config

Targets

    • Target

      b60c9ddb370e767a41767960edfd3fd567231d6a00b38eae9981a1af3453d439

    • Size

      2.2MB

    • MD5

      827fd2822c3ad2374274d1f03a690e8d

    • SHA1

      2a12ce4c1d9d1c93f2b23ffe8bcea6afe3308eb4

    • SHA256

      b60c9ddb370e767a41767960edfd3fd567231d6a00b38eae9981a1af3453d439

    • SHA512

      8edace368cd0274d1c48f96826c5ee302ab6eb3764d959116e352391dc5d7f0134b2124d547ce483bd2e692a40874196e661ec52fa839ce08cd98703c6a30d9f

    • SSDEEP

      49152:trWKhzrycS8Iqdwk0cQHGiYYSzSY5voVU7zQY3Mo9:VWEfylqdwkLQHHhsSYt8kMY

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks