General

  • Target

    e95362f5e4ddb0bfcb5b7d0f9c80311d8781511a44a47b3402ef187d4faa350b

  • Size

    208KB

  • Sample

    221125-x8yf4adc6s

  • MD5

    09ceed4da2fd23a712beece8dd76f250

  • SHA1

    745291d4a37a0cc590d80b99849598d9dff1835d

  • SHA256

    e95362f5e4ddb0bfcb5b7d0f9c80311d8781511a44a47b3402ef187d4faa350b

  • SHA512

    8df0a53845c359844bdaee8a5cbe219a5344595b3f98adf9c9e1b3678cb62b23050257a96a90118155b9d686e2c5f277f2fcdf6118af478afe8d18d4f89e17ab

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      e95362f5e4ddb0bfcb5b7d0f9c80311d8781511a44a47b3402ef187d4faa350b

    • Size

      208KB

    • MD5

      09ceed4da2fd23a712beece8dd76f250

    • SHA1

      745291d4a37a0cc590d80b99849598d9dff1835d

    • SHA256

      e95362f5e4ddb0bfcb5b7d0f9c80311d8781511a44a47b3402ef187d4faa350b

    • SHA512

      8df0a53845c359844bdaee8a5cbe219a5344595b3f98adf9c9e1b3678cb62b23050257a96a90118155b9d686e2c5f277f2fcdf6118af478afe8d18d4f89e17ab

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks