General

  • Target

    d53f3ee8614418e03dc56d5d294291a6da42fda8da977c81bbd11d8bac05bd93

  • Size

    208KB

  • Sample

    221125-x83qtadc7s

  • MD5

    072cd478058398abe5812b9500040320

  • SHA1

    d5ffcdf0fa27a055f962f84de44eafca47842d93

  • SHA256

    d53f3ee8614418e03dc56d5d294291a6da42fda8da977c81bbd11d8bac05bd93

  • SHA512

    41da5dd3825f505d230c757d723a8c1313015856e93970deadc3367a162c7c3bfd4981ae19f42fab16abb12d4e051405dde58f77b937eeedecdcf7a0844352cd

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      d53f3ee8614418e03dc56d5d294291a6da42fda8da977c81bbd11d8bac05bd93

    • Size

      208KB

    • MD5

      072cd478058398abe5812b9500040320

    • SHA1

      d5ffcdf0fa27a055f962f84de44eafca47842d93

    • SHA256

      d53f3ee8614418e03dc56d5d294291a6da42fda8da977c81bbd11d8bac05bd93

    • SHA512

      41da5dd3825f505d230c757d723a8c1313015856e93970deadc3367a162c7c3bfd4981ae19f42fab16abb12d4e051405dde58f77b937eeedecdcf7a0844352cd

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks