General

  • Target

    4f490019ddc48469b4711dbeb91d87b08401b56277737bb608d68f7c4e753508

  • Size

    652KB

  • Sample

    221128-p3llcadh27

  • MD5

    045df3c0da9b66969fceabe5df0db480

  • SHA1

    8923f27ce76725ca70cb2ca945e15806d3a62e5b

  • SHA256

    4f490019ddc48469b4711dbeb91d87b08401b56277737bb608d68f7c4e753508

  • SHA512

    b28f1621a782bb41c5b78ff03b6a437ffdb13a5f9a1c3bd4c6aba82d6116320c0baef804b1e2ef2780667c8668f9f8d6c33001148ec82f68f7538629166709fe

  • SSDEEP

    12288:JR/l2fmb3sEGO77QZhJhP1Nb3jcwhRZ9c5jgIhORjpeHTaUmt5ET9gR:vuYAO7AdN/cgREjgYORjAGht5O

Score
9/10

Malware Config

Targets

    • Target

      4f490019ddc48469b4711dbeb91d87b08401b56277737bb608d68f7c4e753508

    • Size

      652KB

    • MD5

      045df3c0da9b66969fceabe5df0db480

    • SHA1

      8923f27ce76725ca70cb2ca945e15806d3a62e5b

    • SHA256

      4f490019ddc48469b4711dbeb91d87b08401b56277737bb608d68f7c4e753508

    • SHA512

      b28f1621a782bb41c5b78ff03b6a437ffdb13a5f9a1c3bd4c6aba82d6116320c0baef804b1e2ef2780667c8668f9f8d6c33001148ec82f68f7538629166709fe

    • SSDEEP

      12288:JR/l2fmb3sEGO77QZhJhP1Nb3jcwhRZ9c5jgIhORjpeHTaUmt5ET9gR:vuYAO7AdN/cgREjgYORjAGht5O

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks