General

  • Target

    24f393e53bfe3ac56a3c79147e3be44f4d433ca7a608adc8e41eb263d839af5c

  • Size

    1.6MB

  • Sample

    221128-pdhhdsgd9v

  • MD5

    904515826116d980044046b78dd0e6a2

  • SHA1

    51ddaaabb61708c0f4796da584ce82ce229686e8

  • SHA256

    24f393e53bfe3ac56a3c79147e3be44f4d433ca7a608adc8e41eb263d839af5c

  • SHA512

    7a02e7eaa30e6d43b392bce0ab1ba10889cc8440fc605b67e26c6d871af3ed4d28df53e71584c015da8b0970490d64338148cef3e41de1923fcf3fe87b68841f

  • SSDEEP

    24576:Nlry+/r+Gi4qvm3RaZMDm6BHK4TZaqdiXSp0c02uFG6dAk3CM0j2V5:NllrRyxZQZK4TZaqdwk0c05HGi0j8

Score
9/10

Malware Config

Targets

    • Target

      24f393e53bfe3ac56a3c79147e3be44f4d433ca7a608adc8e41eb263d839af5c

    • Size

      1.6MB

    • MD5

      904515826116d980044046b78dd0e6a2

    • SHA1

      51ddaaabb61708c0f4796da584ce82ce229686e8

    • SHA256

      24f393e53bfe3ac56a3c79147e3be44f4d433ca7a608adc8e41eb263d839af5c

    • SHA512

      7a02e7eaa30e6d43b392bce0ab1ba10889cc8440fc605b67e26c6d871af3ed4d28df53e71584c015da8b0970490d64338148cef3e41de1923fcf3fe87b68841f

    • SSDEEP

      24576:Nlry+/r+Gi4qvm3RaZMDm6BHK4TZaqdiXSp0c02uFG6dAk3CM0j2V5:NllrRyxZQZK4TZaqdwk0c05HGi0j8

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks