General

  • Target

    dd254beddf2ca59bd331df5182f717faf89fd757110874c3fcb17705e28c2e57

  • Size

    247KB

  • Sample

    221123-s6dlpadb62

  • MD5

    fd56c9ffb7f21f4de99409f50567bc46

  • SHA1

    8f957118caf10f3549d9cba54c472f86c66029ae

  • SHA256

    dd254beddf2ca59bd331df5182f717faf89fd757110874c3fcb17705e28c2e57

  • SHA512

    7c97a21f3a2ec105f3cb797d9200df95a551179ce538fd551ef518f7206b80f5bca31ebd796ce12170398b71965a39a63d9bc52daf370de5cc14d5273b5e56b2

  • SSDEEP

    3072:skBKiikA2e8MskcT5TqpZKX+DKhN4fEeZGm/yg87hIMDCx7v5zKS2OVHxIh5Hcj/:E6MTUvgQ3O0BosCfGhHDgcjBpwTZ

Score
8/10

Malware Config

Targets

    • Target

      dd254beddf2ca59bd331df5182f717faf89fd757110874c3fcb17705e28c2e57

    • Size

      247KB

    • MD5

      fd56c9ffb7f21f4de99409f50567bc46

    • SHA1

      8f957118caf10f3549d9cba54c472f86c66029ae

    • SHA256

      dd254beddf2ca59bd331df5182f717faf89fd757110874c3fcb17705e28c2e57

    • SHA512

      7c97a21f3a2ec105f3cb797d9200df95a551179ce538fd551ef518f7206b80f5bca31ebd796ce12170398b71965a39a63d9bc52daf370de5cc14d5273b5e56b2

    • SSDEEP

      3072:skBKiikA2e8MskcT5TqpZKX+DKhN4fEeZGm/yg87hIMDCx7v5zKS2OVHxIh5Hcj/:E6MTUvgQ3O0BosCfGhHDgcjBpwTZ

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks