General

  • Target

    36e7deadeeb8b242b2cdbf3b561899ed1ac51bbdbc194ab046ae961c76e0086a

  • Size

    69KB

  • Sample

    211024-3m5aeafdc7

  • MD5

    2cd4afe2b620eb73e0adc46cf8ce8da4

  • SHA1

    e1cb6f41e2eeaae01cc895ea5f7427b70cdf572a

  • SHA256

    36e7deadeeb8b242b2cdbf3b561899ed1ac51bbdbc194ab046ae961c76e0086a

  • SHA512

    f17c7aaa8becb1f783349bf1e042b1c8faa32ed8b6fe4f1576f331b2ab4670792939f6f88f4b5efd735e56a703c00079b7065ac621e647a4d07fa2eea15b4ba8

Malware Config

Targets

    • Target

      36e7deadeeb8b242b2cdbf3b561899ed1ac51bbdbc194ab046ae961c76e0086a

    • Size

      69KB

    • MD5

      2cd4afe2b620eb73e0adc46cf8ce8da4

    • SHA1

      e1cb6f41e2eeaae01cc895ea5f7427b70cdf572a

    • SHA256

      36e7deadeeb8b242b2cdbf3b561899ed1ac51bbdbc194ab046ae961c76e0086a

    • SHA512

      f17c7aaa8becb1f783349bf1e042b1c8faa32ed8b6fe4f1576f331b2ab4670792939f6f88f4b5efd735e56a703c00079b7065ac621e647a4d07fa2eea15b4ba8

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Tasks