General

  • Target

    a543c28ccec484e4eaa0c405fa2ad499a17ecb5cc93afc91d96ecc344aacebd7

  • Size

    208KB

  • Sample

    221125-x9b99aad25

  • MD5

    a214b9398b23f583857e0b2e60c20b10

  • SHA1

    06e52dc62975cbd94fabdfa5a204c614bd2091f6

  • SHA256

    a543c28ccec484e4eaa0c405fa2ad499a17ecb5cc93afc91d96ecc344aacebd7

  • SHA512

    21ef7e5327b9c142699289c7c2875ae766c57514e689083be08aa9eb0689be162984643b793149ea8cb71af9e27d1a35d13eebffd27633e0731ad3b3e13d8526

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      a543c28ccec484e4eaa0c405fa2ad499a17ecb5cc93afc91d96ecc344aacebd7

    • Size

      208KB

    • MD5

      a214b9398b23f583857e0b2e60c20b10

    • SHA1

      06e52dc62975cbd94fabdfa5a204c614bd2091f6

    • SHA256

      a543c28ccec484e4eaa0c405fa2ad499a17ecb5cc93afc91d96ecc344aacebd7

    • SHA512

      21ef7e5327b9c142699289c7c2875ae766c57514e689083be08aa9eb0689be162984643b793149ea8cb71af9e27d1a35d13eebffd27633e0731ad3b3e13d8526

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks