General

  • Target

    57daeb33ce024ad1abd0d6dd3c1728284527eef8c20288c6d1de763b328068e9

  • Size

    208KB

  • Sample

    221125-x9lhxsad44

  • MD5

    de561fca38ce0a275068a0261b9702b0

  • SHA1

    d592ed341633d08867594961c59c600b505f59be

  • SHA256

    57daeb33ce024ad1abd0d6dd3c1728284527eef8c20288c6d1de763b328068e9

  • SHA512

    bdea9c8de7cb5131b2d0d2445f2a0381c98ea4e1b6cac3dc288ad88728c26a99b4b5aade94fa6e137dec373afaec468b2cc1729f32f9d2f23474020b1db6074c

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      57daeb33ce024ad1abd0d6dd3c1728284527eef8c20288c6d1de763b328068e9

    • Size

      208KB

    • MD5

      de561fca38ce0a275068a0261b9702b0

    • SHA1

      d592ed341633d08867594961c59c600b505f59be

    • SHA256

      57daeb33ce024ad1abd0d6dd3c1728284527eef8c20288c6d1de763b328068e9

    • SHA512

      bdea9c8de7cb5131b2d0d2445f2a0381c98ea4e1b6cac3dc288ad88728c26a99b4b5aade94fa6e137dec373afaec468b2cc1729f32f9d2f23474020b1db6074c

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks