General

  • Target

    9fcb430e48bc32e8a92be15be41b891a05bfb7fdb972aee690421cae08135b7a

  • Size

    325KB

  • Sample

    221126-2nm7vaec2x

  • MD5

    625f8b9af2d696bfbf15c8d3962b8c09

  • SHA1

    4d619346ae1c72e833937d3d6e84df26e32e2e90

  • SHA256

    9fcb430e48bc32e8a92be15be41b891a05bfb7fdb972aee690421cae08135b7a

  • SHA512

    9f48d760c34d3377cd11bd3e5b7d6847215d0b27767e7cfda3512ecb82747fac43e8ad02215fa6ef44c188a6c1830da8a6b9aa0c065153489353e684772c924c

  • SSDEEP

    6144:LnqW/fLjc+4UrjDXI8tJB4qP5EtQs0uVgXX5LAvN:LqqLFh/LTPays0CA1a

Score
8/10

Malware Config

Targets

    • Target

      9fcb430e48bc32e8a92be15be41b891a05bfb7fdb972aee690421cae08135b7a

    • Size

      325KB

    • MD5

      625f8b9af2d696bfbf15c8d3962b8c09

    • SHA1

      4d619346ae1c72e833937d3d6e84df26e32e2e90

    • SHA256

      9fcb430e48bc32e8a92be15be41b891a05bfb7fdb972aee690421cae08135b7a

    • SHA512

      9f48d760c34d3377cd11bd3e5b7d6847215d0b27767e7cfda3512ecb82747fac43e8ad02215fa6ef44c188a6c1830da8a6b9aa0c065153489353e684772c924c

    • SSDEEP

      6144:LnqW/fLjc+4UrjDXI8tJB4qP5EtQs0uVgXX5LAvN:LqqLFh/LTPays0CA1a

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks