General

  • Target

    445d65acf59293f0881f4ca9632c28b29015cb2b2d6477dee7c36f0de7021fe4

  • Size

    208KB

  • Sample

    221125-x9p64sad52

  • MD5

    3a8774927971752855530c6fc4721490

  • SHA1

    4035438ce0143cbc82d2e67e0af8f83239439726

  • SHA256

    445d65acf59293f0881f4ca9632c28b29015cb2b2d6477dee7c36f0de7021fe4

  • SHA512

    441450eb86a786ce8710c2710fe6b3d3453812c11ae4b84cb7c420ac075cdef33834f06736790992c33a4082edf2ca27daba09d94a2cb67b7556d8501e36b36b

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      445d65acf59293f0881f4ca9632c28b29015cb2b2d6477dee7c36f0de7021fe4

    • Size

      208KB

    • MD5

      3a8774927971752855530c6fc4721490

    • SHA1

      4035438ce0143cbc82d2e67e0af8f83239439726

    • SHA256

      445d65acf59293f0881f4ca9632c28b29015cb2b2d6477dee7c36f0de7021fe4

    • SHA512

      441450eb86a786ce8710c2710fe6b3d3453812c11ae4b84cb7c420ac075cdef33834f06736790992c33a4082edf2ca27daba09d94a2cb67b7556d8501e36b36b

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks