General

  • Target

    7466584c38d78c280b7300d636fc4b150af170b3968387631f1d0cc03d61c7e9

  • Size

    208KB

  • Sample

    221125-x9h3ssad37

  • MD5

    a7c776e5a1af6a40b81da1534efb2f10

  • SHA1

    7074227f6290edfe796684ae92c65324ba4edd44

  • SHA256

    7466584c38d78c280b7300d636fc4b150af170b3968387631f1d0cc03d61c7e9

  • SHA512

    ee411699c99fcfc422eaff7680bb9664f3a12f924a77d06c737a60816550fd268820192dfe4eee28c899305d5d83f620ca90916cccb7602e824082409df3521a

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      7466584c38d78c280b7300d636fc4b150af170b3968387631f1d0cc03d61c7e9

    • Size

      208KB

    • MD5

      a7c776e5a1af6a40b81da1534efb2f10

    • SHA1

      7074227f6290edfe796684ae92c65324ba4edd44

    • SHA256

      7466584c38d78c280b7300d636fc4b150af170b3968387631f1d0cc03d61c7e9

    • SHA512

      ee411699c99fcfc422eaff7680bb9664f3a12f924a77d06c737a60816550fd268820192dfe4eee28c899305d5d83f620ca90916cccb7602e824082409df3521a

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks