General

  • Target

    9152f3ed68a535b62204bad2c7a88dc1028264bac3a4c3b28b33a3b89bb6418d

  • Size

    540KB

  • Sample

    221124-zty57acg81

  • MD5

    7e1fe97ad2bbe4694db516da79c34791

  • SHA1

    faeb9e85135b7bc13d994f00f94b9285e962b39a

  • SHA256

    9152f3ed68a535b62204bad2c7a88dc1028264bac3a4c3b28b33a3b89bb6418d

  • SHA512

    3c1267dab94c1159d7339c65ecdb63c1792079fbe65527ed934b7ed11d39233bd8cd711aa1d93a30c118fbf15dba18f60cca54cfdc08ed95045b55d70debeeaf

  • SSDEEP

    6144:lhLpD3Ave4QRZQBdU9rGhYCMxpLoZhVj3aUd5nrbHK7x+rZbMkN2PaWIZqbixxn5:lTcvhzU9ihYXxpUHVjfrjBrZok/V

Score
8/10

Malware Config

Targets

    • Target

      9152f3ed68a535b62204bad2c7a88dc1028264bac3a4c3b28b33a3b89bb6418d

    • Size

      540KB

    • MD5

      7e1fe97ad2bbe4694db516da79c34791

    • SHA1

      faeb9e85135b7bc13d994f00f94b9285e962b39a

    • SHA256

      9152f3ed68a535b62204bad2c7a88dc1028264bac3a4c3b28b33a3b89bb6418d

    • SHA512

      3c1267dab94c1159d7339c65ecdb63c1792079fbe65527ed934b7ed11d39233bd8cd711aa1d93a30c118fbf15dba18f60cca54cfdc08ed95045b55d70debeeaf

    • SSDEEP

      6144:lhLpD3Ave4QRZQBdU9rGhYCMxpLoZhVj3aUd5nrbHK7x+rZbMkN2PaWIZqbixxn5:lTcvhzU9ihYXxpUHVjfrjBrZok/V

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks