General

  • Target

    393f2af422a568b21d54f4b47231b9825e54bc6a7aaf4c47728638d8993d1efd

  • Size

    208KB

  • Sample

    221125-x9sl8sad58

  • MD5

    b92fe9424a59826e83cbeb087c851460

  • SHA1

    af6c9e4a8951ac4e167649ec1568bbce81afba72

  • SHA256

    393f2af422a568b21d54f4b47231b9825e54bc6a7aaf4c47728638d8993d1efd

  • SHA512

    226ee2085a391ee0f6365029e962dc7326be4056723e9b6e9b513ebe68101e57a4dd74d1c7ac37c981eeadc9da65621f7d56aea838b6806330ab0bdc434cdf74

  • SSDEEP

    1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

Score
8/10

Malware Config

Targets

    • Target

      393f2af422a568b21d54f4b47231b9825e54bc6a7aaf4c47728638d8993d1efd

    • Size

      208KB

    • MD5

      b92fe9424a59826e83cbeb087c851460

    • SHA1

      af6c9e4a8951ac4e167649ec1568bbce81afba72

    • SHA256

      393f2af422a568b21d54f4b47231b9825e54bc6a7aaf4c47728638d8993d1efd

    • SHA512

      226ee2085a391ee0f6365029e962dc7326be4056723e9b6e9b513ebe68101e57a4dd74d1c7ac37c981eeadc9da65621f7d56aea838b6806330ab0bdc434cdf74

    • SSDEEP

      1536:Vfuxw10lxJM5y8w5OZRVmgyDl+cWaxJcveQZNTRSb3EBAR1AlQPsxjheYhpXN5yh:f0OtF2Qo7VsJgisxlYegEX0ZZbW

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks