General

  • Target

    8d71ab765fdf187446aedc65f6a4dc7c579d28d33a02c8f6b3acffc627dd794f

  • Size

    25KB

  • Sample

    221126-e22wtsbh46

  • MD5

    89d2df8ec6758be24d8f4dfad9f04af1

  • SHA1

    0f48e6fd47d1781eb06f9811c8cd97ee49a638be

  • SHA256

    8d71ab765fdf187446aedc65f6a4dc7c579d28d33a02c8f6b3acffc627dd794f

  • SHA512

    ff0184c0bb7b4560d18c4ecd59d84b1be5b80b5de4c29b8616e8838072fccb562342032a97feb97ff659965192844147e037cac07e3dcaba6471cad52880488f

  • SSDEEP

    384:TQagXZPRlOjTh4wdTDRnWAiBUiQSZmG4ge9OslgOSLJlg23f4I7I8XAw:TCwdTDRnnFiQSZigeMs+O+Jlg2QxuAw

Score
8/10

Malware Config

Targets

    • Target

      8d71ab765fdf187446aedc65f6a4dc7c579d28d33a02c8f6b3acffc627dd794f

    • Size

      25KB

    • MD5

      89d2df8ec6758be24d8f4dfad9f04af1

    • SHA1

      0f48e6fd47d1781eb06f9811c8cd97ee49a638be

    • SHA256

      8d71ab765fdf187446aedc65f6a4dc7c579d28d33a02c8f6b3acffc627dd794f

    • SHA512

      ff0184c0bb7b4560d18c4ecd59d84b1be5b80b5de4c29b8616e8838072fccb562342032a97feb97ff659965192844147e037cac07e3dcaba6471cad52880488f

    • SSDEEP

      384:TQagXZPRlOjTh4wdTDRnWAiBUiQSZmG4ge9OslgOSLJlg23f4I7I8XAw:TCwdTDRnnFiQSZigeMs+O+Jlg2QxuAw

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks