General

  • Target

    bda62cd70d9ea65a973dfbf8525aa0024edd8fa6d633abf9c7149811b88c631c

  • Size

    208KB

  • Sample

    221125-x871jadc7z

  • MD5

    4b67b004f28fc8341542fb93ac610b60

  • SHA1

    98165ecd761e4916732599715cd5cb049d96c25f

  • SHA256

    bda62cd70d9ea65a973dfbf8525aa0024edd8fa6d633abf9c7149811b88c631c

  • SHA512

    5d600454f793f7138bb38358a55893135682c6540a44fecd43abe8cb9691ec121f749bd6ebe23377687cff7a5a86250d4a4b5d64edb0613b9c7b50167782960d

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      bda62cd70d9ea65a973dfbf8525aa0024edd8fa6d633abf9c7149811b88c631c

    • Size

      208KB

    • MD5

      4b67b004f28fc8341542fb93ac610b60

    • SHA1

      98165ecd761e4916732599715cd5cb049d96c25f

    • SHA256

      bda62cd70d9ea65a973dfbf8525aa0024edd8fa6d633abf9c7149811b88c631c

    • SHA512

      5d600454f793f7138bb38358a55893135682c6540a44fecd43abe8cb9691ec121f749bd6ebe23377687cff7a5a86250d4a4b5d64edb0613b9c7b50167782960d

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks