General

  • Target

    e6238cbf33635ad21f04edb1dd407b999edcf522c8983c73faf646f684a1f539

  • Size

    208KB

  • Sample

    221125-x8zn6adc6w

  • MD5

    e1c1de71aeb158e88bd6e07d8aa2e490

  • SHA1

    d37d41fd8702558bc10496e154bc94a823f8cbf8

  • SHA256

    e6238cbf33635ad21f04edb1dd407b999edcf522c8983c73faf646f684a1f539

  • SHA512

    8f2dea186d961416ad5e7938cd914319656f4873e8af56d677d6da3b15fe2dc4b3202235c0020dca281d35998e39ca37173a9d1e7cc2f1af9541f4dadce12510

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      e6238cbf33635ad21f04edb1dd407b999edcf522c8983c73faf646f684a1f539

    • Size

      208KB

    • MD5

      e1c1de71aeb158e88bd6e07d8aa2e490

    • SHA1

      d37d41fd8702558bc10496e154bc94a823f8cbf8

    • SHA256

      e6238cbf33635ad21f04edb1dd407b999edcf522c8983c73faf646f684a1f539

    • SHA512

      8f2dea186d961416ad5e7938cd914319656f4873e8af56d677d6da3b15fe2dc4b3202235c0020dca281d35998e39ca37173a9d1e7cc2f1af9541f4dadce12510

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks