General

  • Target

    380e1f7f95a3747bcfa9e2fa47aa8b4f26f640106a4a74cd383fdc8e9c45c49c

  • Size

    287KB

  • Sample

    221124-k5q7dsgc3s

  • MD5

    f171fedacf52f8cbef4113e40bb712c2

  • SHA1

    ee87fdd10d5e95d526e1f49089aed26301a7d66d

  • SHA256

    380e1f7f95a3747bcfa9e2fa47aa8b4f26f640106a4a74cd383fdc8e9c45c49c

  • SHA512

    adf6d0c9e30eb559a29ee4d3e9924dd66f55cbc8982062174e979f6fafddff24e0f7fe66b9cf151500992896e63ac8fc6ec39fae93026a0306fa1fcfb8bd394b

  • SSDEEP

    6144:KchQ+Dx3/4YIJ8m1MxUyRzoVOBlYQflIGH:Kch3DxP4BJTM6++OBlYERH

Malware Config

Targets

    • Target

      380e1f7f95a3747bcfa9e2fa47aa8b4f26f640106a4a74cd383fdc8e9c45c49c

    • Size

      287KB

    • MD5

      f171fedacf52f8cbef4113e40bb712c2

    • SHA1

      ee87fdd10d5e95d526e1f49089aed26301a7d66d

    • SHA256

      380e1f7f95a3747bcfa9e2fa47aa8b4f26f640106a4a74cd383fdc8e9c45c49c

    • SHA512

      adf6d0c9e30eb559a29ee4d3e9924dd66f55cbc8982062174e979f6fafddff24e0f7fe66b9cf151500992896e63ac8fc6ec39fae93026a0306fa1fcfb8bd394b

    • SSDEEP

      6144:KchQ+Dx3/4YIJ8m1MxUyRzoVOBlYQflIGH:Kch3DxP4BJTM6++OBlYERH

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks