General

  • Target

    b934b5b57881833a7a732bd71b05836823658a1af61c538b0889dbe921773121

  • Size

    160KB

  • Sample

    221125-pt9xksca9t

  • MD5

    67dc1db4aaac1a9d12e4ab9cedcc9733

  • SHA1

    85457a6ac4fdd7a9ce4db6b0dfdbeee8f25e95b3

  • SHA256

    b934b5b57881833a7a732bd71b05836823658a1af61c538b0889dbe921773121

  • SHA512

    83dd893e0eb99f56d3cc3401844ea536896bb834e90d62e53863a37d8084d9872a437a14a6f99c3102d2703ba8f1a92fe527f697651541c48bbdd9534d18ca0d

  • SSDEEP

    3072:NVOvZTRYDgYzI5WuhDNSSCJOCwGle7WYznsRDABW9Q2C43ZqVRk:yvZTRi38NZCJO6lebzsDfQzk

Score
7/10

Malware Config

Targets

    • Target

      b934b5b57881833a7a732bd71b05836823658a1af61c538b0889dbe921773121

    • Size

      160KB

    • MD5

      67dc1db4aaac1a9d12e4ab9cedcc9733

    • SHA1

      85457a6ac4fdd7a9ce4db6b0dfdbeee8f25e95b3

    • SHA256

      b934b5b57881833a7a732bd71b05836823658a1af61c538b0889dbe921773121

    • SHA512

      83dd893e0eb99f56d3cc3401844ea536896bb834e90d62e53863a37d8084d9872a437a14a6f99c3102d2703ba8f1a92fe527f697651541c48bbdd9534d18ca0d

    • SSDEEP

      3072:NVOvZTRYDgYzI5WuhDNSSCJOCwGle7WYznsRDABW9Q2C43ZqVRk:yvZTRi38NZCJO6lebzsDfQzk

    Score
    7/10
    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks