General

  • Target

    6704b39d075aeedf60893ffac549ab8622a8b5580adbe612e4417d7e110249c8

  • Size

    208KB

  • Sample

    221125-x9jpbsad39

  • MD5

    1b80cb5715a2325f69db8f4fc1995da0

  • SHA1

    9714566d570099988afff4dc09b31f220fa4c5e1

  • SHA256

    6704b39d075aeedf60893ffac549ab8622a8b5580adbe612e4417d7e110249c8

  • SHA512

    5c6795ea6a1c77dc140bbee8aedeb86b2dcf23deedeb8a77d87933e0a3300d9ef4174e538525b14f4182fd71ab69058a8f0a0c3d35ff93b6c6e295dd71ddefec

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      6704b39d075aeedf60893ffac549ab8622a8b5580adbe612e4417d7e110249c8

    • Size

      208KB

    • MD5

      1b80cb5715a2325f69db8f4fc1995da0

    • SHA1

      9714566d570099988afff4dc09b31f220fa4c5e1

    • SHA256

      6704b39d075aeedf60893ffac549ab8622a8b5580adbe612e4417d7e110249c8

    • SHA512

      5c6795ea6a1c77dc140bbee8aedeb86b2dcf23deedeb8a77d87933e0a3300d9ef4174e538525b14f4182fd71ab69058a8f0a0c3d35ff93b6c6e295dd71ddefec

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks