General

  • Target

    cad92167f1485252bcdb5a3824c66be38886b8ad333102cad575bc3325ad691d

  • Size

    324KB

  • Sample

    221128-csr9xsgd73

  • MD5

    81ce949bf717b5232928506f681eaafb

  • SHA1

    16ddf9e90e365539b909d1374561abcc4425070f

  • SHA256

    cad92167f1485252bcdb5a3824c66be38886b8ad333102cad575bc3325ad691d

  • SHA512

    e1f72e7502f1f4439a5d700c749dfbf5ccd08aed4d0a3d50bb080afe92a206d37849652e6eee6faca46a6b7c6afad4e6a3cd1e404ceb45bbaf42c3df5bb8b3b8

  • SSDEEP

    6144:d/j5C+EV3/4YIJ8m1MxUyRzoVOBlYQflIGE:d/s++P4BJTM6++OBlYERE

Malware Config

Targets

    • Target

      cad92167f1485252bcdb5a3824c66be38886b8ad333102cad575bc3325ad691d

    • Size

      324KB

    • MD5

      81ce949bf717b5232928506f681eaafb

    • SHA1

      16ddf9e90e365539b909d1374561abcc4425070f

    • SHA256

      cad92167f1485252bcdb5a3824c66be38886b8ad333102cad575bc3325ad691d

    • SHA512

      e1f72e7502f1f4439a5d700c749dfbf5ccd08aed4d0a3d50bb080afe92a206d37849652e6eee6faca46a6b7c6afad4e6a3cd1e404ceb45bbaf42c3df5bb8b3b8

    • SSDEEP

      6144:d/j5C+EV3/4YIJ8m1MxUyRzoVOBlYQflIGE:d/s++P4BJTM6++OBlYERE

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks