General

  • Target

    3f13ea323b5b77bbabce806a7c20b8c2404e5c7ba4aa5611a92a10ac5ffe159b

  • Size

    208KB

  • Sample

    221125-x9qsmsad54

  • MD5

    a654f087963cb45cf19b591afa3b7210

  • SHA1

    d74f21d1e69c0b0500e981e0269e6f9a257370af

  • SHA256

    3f13ea323b5b77bbabce806a7c20b8c2404e5c7ba4aa5611a92a10ac5ffe159b

  • SHA512

    a46cd4424ba29908a741fc8abbc6fa68ef22a4f6852a0f01abac121174fa019169b47e772f7a6604a6b8737c7df246ef0190469c8eba7c1d5380552355b07bb0

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      3f13ea323b5b77bbabce806a7c20b8c2404e5c7ba4aa5611a92a10ac5ffe159b

    • Size

      208KB

    • MD5

      a654f087963cb45cf19b591afa3b7210

    • SHA1

      d74f21d1e69c0b0500e981e0269e6f9a257370af

    • SHA256

      3f13ea323b5b77bbabce806a7c20b8c2404e5c7ba4aa5611a92a10ac5ffe159b

    • SHA512

      a46cd4424ba29908a741fc8abbc6fa68ef22a4f6852a0f01abac121174fa019169b47e772f7a6604a6b8737c7df246ef0190469c8eba7c1d5380552355b07bb0

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks