General

  • Target

    4774a2b96833f1a11b728e0eb12a68c127860ea23800ec960f601b5419c51caf

  • Size

    208KB

  • Sample

    221125-x9pkksad48

  • MD5

    1cfb5b010240ddc49499e1e66ebad500

  • SHA1

    7d31af474970121af98c3bd3249e529a61db124c

  • SHA256

    4774a2b96833f1a11b728e0eb12a68c127860ea23800ec960f601b5419c51caf

  • SHA512

    88a7ffc672dbbbb244398a9125c0df78156f96c227ce06d111fb11b3fbf301789c88a5003f0818f26a59a7d997d788bcbf372674d4b0c81074e3183c0f2905df

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      4774a2b96833f1a11b728e0eb12a68c127860ea23800ec960f601b5419c51caf

    • Size

      208KB

    • MD5

      1cfb5b010240ddc49499e1e66ebad500

    • SHA1

      7d31af474970121af98c3bd3249e529a61db124c

    • SHA256

      4774a2b96833f1a11b728e0eb12a68c127860ea23800ec960f601b5419c51caf

    • SHA512

      88a7ffc672dbbbb244398a9125c0df78156f96c227ce06d111fb11b3fbf301789c88a5003f0818f26a59a7d997d788bcbf372674d4b0c81074e3183c0f2905df

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks