General

  • Target

    8330196e9f62ab96fde8d184d7629d73cd30127dc65050c7c55d586ce367c9c8

  • Size

    305KB

  • Sample

    221125-jdxpesbc24

  • MD5

    46b3df3eaf1312f80788abd43343a9d2

  • SHA1

    240c550fd056030bb171b03448c4990bf6f67f15

  • SHA256

    8330196e9f62ab96fde8d184d7629d73cd30127dc65050c7c55d586ce367c9c8

  • SHA512

    2595181d1b3e7c0f1c13feb46404955b368a78343570d7042d3aaad8c26edc5f98f2565c0772ae4bdd6c6dd882e31bba889b4a609b0adac03760528780aeb699

  • SSDEEP

    6144:+6V2lnHHnHrLrLLrLrDZTGiK2mtQNjVS2OHehYVZAwX8a5Y9TyL4xkL5:+6Vomt4jDKe6VTX8aSuIG

Score
8/10

Malware Config

Targets

    • Target

      8330196e9f62ab96fde8d184d7629d73cd30127dc65050c7c55d586ce367c9c8

    • Size

      305KB

    • MD5

      46b3df3eaf1312f80788abd43343a9d2

    • SHA1

      240c550fd056030bb171b03448c4990bf6f67f15

    • SHA256

      8330196e9f62ab96fde8d184d7629d73cd30127dc65050c7c55d586ce367c9c8

    • SHA512

      2595181d1b3e7c0f1c13feb46404955b368a78343570d7042d3aaad8c26edc5f98f2565c0772ae4bdd6c6dd882e31bba889b4a609b0adac03760528780aeb699

    • SSDEEP

      6144:+6V2lnHHnHrLrLLrLrDZTGiK2mtQNjVS2OHehYVZAwX8a5Y9TyL4xkL5:+6Vomt4jDKe6VTX8aSuIG

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks