General

  • Target

    82d15dc51edd2b0fd89f3908255cd397d6a7ab086f755fd220274b0293c3614c

  • Size

    208KB

  • Sample

    221125-x9fmnsad35

  • MD5

    0c6c3a059440685979a2a4b68f290fc0

  • SHA1

    eb190a51e811de586056ef32ed540ee8f2fd8b9c

  • SHA256

    82d15dc51edd2b0fd89f3908255cd397d6a7ab086f755fd220274b0293c3614c

  • SHA512

    89aebb79c54cbf791be78e1329f879ce6717929b3de0e53a910f6b45942ae73de60a0d6aeda7f06f6d3f148bee53a8e70dac7593048dde9658a86f734b811781

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      82d15dc51edd2b0fd89f3908255cd397d6a7ab086f755fd220274b0293c3614c

    • Size

      208KB

    • MD5

      0c6c3a059440685979a2a4b68f290fc0

    • SHA1

      eb190a51e811de586056ef32ed540ee8f2fd8b9c

    • SHA256

      82d15dc51edd2b0fd89f3908255cd397d6a7ab086f755fd220274b0293c3614c

    • SHA512

      89aebb79c54cbf791be78e1329f879ce6717929b3de0e53a910f6b45942ae73de60a0d6aeda7f06f6d3f148bee53a8e70dac7593048dde9658a86f734b811781

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks