General

  • Target

    564acf1691b8c01e16314f9cbea40f886b37dfef5a78379879e50beca6259011

  • Size

    318KB

  • Sample

    201108-7qhvhy9nfs

  • MD5

    68470ba0c4edc1d99d1d7e2861fc781b

  • SHA1

    37288ac725d36bf469f517e361b4bb9af16aaf15

  • SHA256

    564acf1691b8c01e16314f9cbea40f886b37dfef5a78379879e50beca6259011

  • SHA512

    f2c316ac129917c00a9f087cf57b30b9db93695c4b468944d1ac76ffee64576b2f012b940b1ec3a4137bd8baa529d64c017456b5a110169f3d5fa610c2d929b2

Malware Config

Targets

    • Target

      564acf1691b8c01e16314f9cbea40f886b37dfef5a78379879e50beca6259011

    • Size

      318KB

    • MD5

      68470ba0c4edc1d99d1d7e2861fc781b

    • SHA1

      37288ac725d36bf469f517e361b4bb9af16aaf15

    • SHA256

      564acf1691b8c01e16314f9cbea40f886b37dfef5a78379879e50beca6259011

    • SHA512

      f2c316ac129917c00a9f087cf57b30b9db93695c4b468944d1ac76ffee64576b2f012b940b1ec3a4137bd8baa529d64c017456b5a110169f3d5fa610c2d929b2

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks