General

  • Target

    60bf4a37b8b8688b8093b969232ffb34a3918f1dc83e73b3cbed8ef5da03c4d0

  • Size

    330KB

  • Sample

    221123-lq7fhafe2s

  • MD5

    05789d739348e1676df6c702061d942b

  • SHA1

    551efdb39a0fbcf7ec9f70b3ad935028dfd84bbd

  • SHA256

    60bf4a37b8b8688b8093b969232ffb34a3918f1dc83e73b3cbed8ef5da03c4d0

  • SHA512

    534389b9684b0059f3c960d8fa25dd6830fa634f3d776158c961789c0bbf19a5e8c3c9bcb3bdc68d5631b15e6e70c164ee47af4f06886c97e79c3df66bf47179

  • SSDEEP

    6144:vtEQ7FUgTiyUXe2ZsD9eBVtQRlc12iVkIFzW9TLSDoC3FHvKHM9lnH:vayFBiym920jcc1f9a9XS335vH9l

Score
8/10

Malware Config

Targets

    • Target

      60bf4a37b8b8688b8093b969232ffb34a3918f1dc83e73b3cbed8ef5da03c4d0

    • Size

      330KB

    • MD5

      05789d739348e1676df6c702061d942b

    • SHA1

      551efdb39a0fbcf7ec9f70b3ad935028dfd84bbd

    • SHA256

      60bf4a37b8b8688b8093b969232ffb34a3918f1dc83e73b3cbed8ef5da03c4d0

    • SHA512

      534389b9684b0059f3c960d8fa25dd6830fa634f3d776158c961789c0bbf19a5e8c3c9bcb3bdc68d5631b15e6e70c164ee47af4f06886c97e79c3df66bf47179

    • SSDEEP

      6144:vtEQ7FUgTiyUXe2ZsD9eBVtQRlc12iVkIFzW9TLSDoC3FHvKHM9lnH:vayFBiym920jcc1f9a9XS335vH9l

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks