General

  • Target

    400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169

  • Size

    283KB

  • Sample

    221124-gfjjgafe4s

  • MD5

    795e037a52d3befec87616169cf68589

  • SHA1

    6d38d47e5f87a7dbb291cca8157448456e537394

  • SHA256

    400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169

  • SHA512

    57ca85c51182ce95a4ed8bbfc642cc009f5e22c99be98ab1f81bb339514c9877733dd8ecdf13e27650c741ffd638858289655ed2d22da0ddf77fc8039a21f230

  • SSDEEP

    6144:mM3rgGZxuq6yInaBvwrnXraKNgSgAMQBmTj4Tw36VgQMB:z3lZYq6yIaBvwTQXAtm/4O0gQ

Malware Config

Targets

    • Target

      400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169

    • Size

      283KB

    • MD5

      795e037a52d3befec87616169cf68589

    • SHA1

      6d38d47e5f87a7dbb291cca8157448456e537394

    • SHA256

      400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169

    • SHA512

      57ca85c51182ce95a4ed8bbfc642cc009f5e22c99be98ab1f81bb339514c9877733dd8ecdf13e27650c741ffd638858289655ed2d22da0ddf77fc8039a21f230

    • SSDEEP

      6144:mM3rgGZxuq6yInaBvwrnXraKNgSgAMQBmTj4Tw36VgQMB:z3lZYq6yIaBvwTQXAtm/4O0gQ

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks