General

  • Target

    b20959b35cb853720d7b69fdc4ad360f85070ce848dee2c8c6b9c26da1d2721f

  • Size

    2.7MB

  • Sample

    221123-tczgqsgg4y

  • MD5

    07338e6093f5d781e53c9be79d898f15

  • SHA1

    54e9b9061fc0444076b6b59ae09814c905eedd39

  • SHA256

    b20959b35cb853720d7b69fdc4ad360f85070ce848dee2c8c6b9c26da1d2721f

  • SHA512

    7ecbc76640ec01c6b9bdce48ce63d006edcc252e60a0c917f74dc79147b1f17e2e0c2a98c481daa932805899d8597ead10b14e1a0875f78c1602fcce801ee2bc

  • SSDEEP

    49152:MsNiGgXxARc7AOm1GTmifDj+gmKD5Sb7La9qzmTuGGOFZ6A1qt88f/83:/ZYOREQ1G5nqjbPa9qzmVGONEtz/83

Score
8/10

Malware Config

Targets

    • Target

      b20959b35cb853720d7b69fdc4ad360f85070ce848dee2c8c6b9c26da1d2721f

    • Size

      2.7MB

    • MD5

      07338e6093f5d781e53c9be79d898f15

    • SHA1

      54e9b9061fc0444076b6b59ae09814c905eedd39

    • SHA256

      b20959b35cb853720d7b69fdc4ad360f85070ce848dee2c8c6b9c26da1d2721f

    • SHA512

      7ecbc76640ec01c6b9bdce48ce63d006edcc252e60a0c917f74dc79147b1f17e2e0c2a98c481daa932805899d8597ead10b14e1a0875f78c1602fcce801ee2bc

    • SSDEEP

      49152:MsNiGgXxARc7AOm1GTmifDj+gmKD5Sb7La9qzmTuGGOFZ6A1qt88f/83:/ZYOREQ1G5nqjbPa9qzmVGONEtz/83

    Score
    8/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Tasks