General

  • Target

    f046399aae7fc8d3d428ffc16789f631c108078bb4244f3c24e1860804628b86

  • Size

    208KB

  • Sample

    221125-x8xvkadc5z

  • MD5

    a8de99de0cbc35a66872785ac9d11750

  • SHA1

    af75fe464fbca3c6192fccb2b56a4b50e101b7fb

  • SHA256

    f046399aae7fc8d3d428ffc16789f631c108078bb4244f3c24e1860804628b86

  • SHA512

    6d17a9f631503c3d9e05a756791bbf9a424a1f9d3e4469d7b7f1af77addf6cb88e83189967a79a22823f262f9e066102cd87c46c270c14210bac97dbf1261ef5

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      f046399aae7fc8d3d428ffc16789f631c108078bb4244f3c24e1860804628b86

    • Size

      208KB

    • MD5

      a8de99de0cbc35a66872785ac9d11750

    • SHA1

      af75fe464fbca3c6192fccb2b56a4b50e101b7fb

    • SHA256

      f046399aae7fc8d3d428ffc16789f631c108078bb4244f3c24e1860804628b86

    • SHA512

      6d17a9f631503c3d9e05a756791bbf9a424a1f9d3e4469d7b7f1af77addf6cb88e83189967a79a22823f262f9e066102cd87c46c270c14210bac97dbf1261ef5

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks