General

  • Target

    b24d06b3fece7bd7adc4664197cb3419487d232b383f3144359a9dbe13b16438

  • Size

    301KB

  • Sample

    221123-nb4geagd45

  • MD5

    725db6d333c21672bb2656381a4c8e7e

  • SHA1

    bfc4d112be7ec6e3c08b081af1c78931adf1b81f

  • SHA256

    b24d06b3fece7bd7adc4664197cb3419487d232b383f3144359a9dbe13b16438

  • SHA512

    6f7c8c53f737505bb525a57545ee3e799244b91f3dbd2adc7b92e6247b351504b2a65e031ab84f0e174f6b17b870ab71d051d78a576131aaf11e2e1bc6df06b6

  • SSDEEP

    6144:YVDPnPsHhCHPeZMA7cJtuoR8n1HqpjstiOpnnscJ3+:0PnPjPe2CjBntAonsI

Score
8/10

Malware Config

Targets

    • Target

      b24d06b3fece7bd7adc4664197cb3419487d232b383f3144359a9dbe13b16438

    • Size

      301KB

    • MD5

      725db6d333c21672bb2656381a4c8e7e

    • SHA1

      bfc4d112be7ec6e3c08b081af1c78931adf1b81f

    • SHA256

      b24d06b3fece7bd7adc4664197cb3419487d232b383f3144359a9dbe13b16438

    • SHA512

      6f7c8c53f737505bb525a57545ee3e799244b91f3dbd2adc7b92e6247b351504b2a65e031ab84f0e174f6b17b870ab71d051d78a576131aaf11e2e1bc6df06b6

    • SSDEEP

      6144:YVDPnPsHhCHPeZMA7cJtuoR8n1HqpjstiOpnnscJ3+:0PnPjPe2CjBntAonsI

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks