General

  • Target

    739e1d5b4316ebc5ca97cd47c241d69004d8e1a1df4c403b128edd14db38dec9

  • Size

    224KB

  • Sample

    221124-e2mrxacc3t

  • MD5

    37d4d3c262e109b2acc1b6c35705bc74

  • SHA1

    8bd37518f9cac2a0b9b72bdbf9bd0854645b6d91

  • SHA256

    739e1d5b4316ebc5ca97cd47c241d69004d8e1a1df4c403b128edd14db38dec9

  • SHA512

    522299449d8095c68e934aa1cdfa94ff5f0276eba31032511bd2fa852922da49c02f909e7f80a772820ed9272cea182ec8589b919224a4cc36de82bd95cacc53

  • SSDEEP

    6144:M5YT6Hn9yKGIQ8IwGyutS+eDzThhGEwj7o9:M5mQnV7vIT/SzDfhhGEwj7o9

Score
8/10

Malware Config

Targets

    • Target

      739e1d5b4316ebc5ca97cd47c241d69004d8e1a1df4c403b128edd14db38dec9

    • Size

      224KB

    • MD5

      37d4d3c262e109b2acc1b6c35705bc74

    • SHA1

      8bd37518f9cac2a0b9b72bdbf9bd0854645b6d91

    • SHA256

      739e1d5b4316ebc5ca97cd47c241d69004d8e1a1df4c403b128edd14db38dec9

    • SHA512

      522299449d8095c68e934aa1cdfa94ff5f0276eba31032511bd2fa852922da49c02f909e7f80a772820ed9272cea182ec8589b919224a4cc36de82bd95cacc53

    • SSDEEP

      6144:M5YT6Hn9yKGIQ8IwGyutS+eDzThhGEwj7o9:M5mQnV7vIT/SzDfhhGEwj7o9

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks