General

  • Target

    c50b0ff9f14df91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2

  • Size

    481KB

  • Sample

    220226-he3fmahfh7

  • MD5

    3f1995ce0816d156a2c4d6ae7bc81c5c

  • SHA1

    0cded80956ed98fff2487cad4d36a24e2f45b41e

  • SHA256

    c50b0ff9f14df91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2

  • SHA512

    5a39c6d5298577e71c840ca4fc7b32f0dbe145d9b7023fbe8009006f0b5323c2da2ed9d45e1e3a1108b0a13cc1929ed7b0b91ce2403ac9dadd9297cafd0124b4

Malware Config

Targets

    • Target

      c50b0ff9f14df91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2

    • Size

      481KB

    • MD5

      3f1995ce0816d156a2c4d6ae7bc81c5c

    • SHA1

      0cded80956ed98fff2487cad4d36a24e2f45b41e

    • SHA256

      c50b0ff9f14df91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2

    • SHA512

      5a39c6d5298577e71c840ca4fc7b32f0dbe145d9b7023fbe8009006f0b5323c2da2ed9d45e1e3a1108b0a13cc1929ed7b0b91ce2403ac9dadd9297cafd0124b4

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Tasks