General

  • Target

    07c4c6172f2d35d1d6e2ee58fc835d9ec88d77e76dd767f60bf167760a362f6b

  • Size

    1.4MB

  • Sample

    221125-sws9dsbe3z

  • MD5

    80463092a863fb1d17f0cf0ba8500ccc

  • SHA1

    d4c174d12e08e277c62fc5cc7049d85392ea00ad

  • SHA256

    07c4c6172f2d35d1d6e2ee58fc835d9ec88d77e76dd767f60bf167760a362f6b

  • SHA512

    e5d29a8d90e506ff984947c45ea751e8bb139733353a94dd703b41cbb8f3953ef02714189be23542a29383891bbf201d43b794b6d9f6b76c1c47ec3955047019

  • SSDEEP

    24576:fhCVHmFHgwBWSfRL0hD1wpZ2EgTzJAxiqhh1pivyM+I0GLAxEb:WiHgw5pL0hD1eMEKFQiqhAvrQG0S

Score
9/10

Malware Config

Targets

    • Target

      07c4c6172f2d35d1d6e2ee58fc835d9ec88d77e76dd767f60bf167760a362f6b

    • Size

      1.4MB

    • MD5

      80463092a863fb1d17f0cf0ba8500ccc

    • SHA1

      d4c174d12e08e277c62fc5cc7049d85392ea00ad

    • SHA256

      07c4c6172f2d35d1d6e2ee58fc835d9ec88d77e76dd767f60bf167760a362f6b

    • SHA512

      e5d29a8d90e506ff984947c45ea751e8bb139733353a94dd703b41cbb8f3953ef02714189be23542a29383891bbf201d43b794b6d9f6b76c1c47ec3955047019

    • SSDEEP

      24576:fhCVHmFHgwBWSfRL0hD1wpZ2EgTzJAxiqhh1pivyM+I0GLAxEb:WiHgw5pL0hD1eMEKFQiqhAvrQG0S

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks