General

  • Target

    c2f95fa479851ed9a61d16377adc0d2c0c85b735cdeb992cf939fb4a2167dd3f

  • Size

    16KB

  • Sample

    221124-yd61eshf3z

  • MD5

    c61ede94f28262d45c5110c0060ea9c7

  • SHA1

    db52db1a8cc9b292395da29aac5ef03f29995b19

  • SHA256

    c2f95fa479851ed9a61d16377adc0d2c0c85b735cdeb992cf939fb4a2167dd3f

  • SHA512

    c58d57d9f750fa8fd32b85f311576b46cfe9e2edc61fe43cc705b7e15722e5e58087d19a5f66e3fa47bf573bf250b4608c3ff3a45960be66871ac71673e0cede

  • SSDEEP

    384:2nK0EimEwmHm8md9ExspMWTPjFEgYYvKmsROKjw:2nFEXEw4rmd+irjzumuj

Score
8/10
upx

Malware Config

Targets

    • Target

      c2f95fa479851ed9a61d16377adc0d2c0c85b735cdeb992cf939fb4a2167dd3f

    • Size

      16KB

    • MD5

      c61ede94f28262d45c5110c0060ea9c7

    • SHA1

      db52db1a8cc9b292395da29aac5ef03f29995b19

    • SHA256

      c2f95fa479851ed9a61d16377adc0d2c0c85b735cdeb992cf939fb4a2167dd3f

    • SHA512

      c58d57d9f750fa8fd32b85f311576b46cfe9e2edc61fe43cc705b7e15722e5e58087d19a5f66e3fa47bf573bf250b4608c3ff3a45960be66871ac71673e0cede

    • SSDEEP

      384:2nK0EimEwmHm8md9ExspMWTPjFEgYYvKmsROKjw:2nFEXEw4rmd+irjzumuj

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks