General

  • Target

    60c4b5687d6959d8a73790dce893c9fc0e7a9d718ed39b0d49f553a456dd56b1

  • Size

    121KB

  • Sample

    230608-gnpepadd3x

  • MD5

    db13ef537e8436b3a2ea5e722879319b

  • SHA1

    1a8c418ccc964a9899338ba331670cd59f1dad4c

  • SHA256

    60c4b5687d6959d8a73790dce893c9fc0e7a9d718ed39b0d49f553a456dd56b1

  • SHA512

    0f15b052715b4c5b3389b773994d61f36c2df0cb71936d4cd37f4e01323389845f5f8259c80d3824c48931b94fee35b7a29ff53399955b4b89e4febb6ffb150f

  • SSDEEP

    3072:a9QLdsON8xxwaTq29L026eLfWv48oyhuWVFrag1shbfrtvx:cQLvN8VT/6AWVFmZhDrt

Score
10/10

Malware Config

Targets

    • Target

      60c4b5687d6959d8a73790dce893c9fc0e7a9d718ed39b0d49f553a456dd56b1

    • Size

      121KB

    • MD5

      db13ef537e8436b3a2ea5e722879319b

    • SHA1

      1a8c418ccc964a9899338ba331670cd59f1dad4c

    • SHA256

      60c4b5687d6959d8a73790dce893c9fc0e7a9d718ed39b0d49f553a456dd56b1

    • SHA512

      0f15b052715b4c5b3389b773994d61f36c2df0cb71936d4cd37f4e01323389845f5f8259c80d3824c48931b94fee35b7a29ff53399955b4b89e4febb6ffb150f

    • SSDEEP

      3072:a9QLdsON8xxwaTq29L026eLfWv48oyhuWVFrag1shbfrtvx:cQLvN8VT/6AWVFmZhDrt

    Score
    10/10
    • Modifies Windows Defender Real-time Protection settings

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Tasks