General

  • Target

    d30924b7bc02ca05f2fe3a6557010d096b19d767a18d5066bb343308cd663500

  • Size

    1.6MB

  • Sample

    220701-h44d8abbe3

  • MD5

    b3970341bc3cfb71400af42108b081c5

  • SHA1

    5985e37c2cbba2e8ee70a4bed6646baf5dc65f31

  • SHA256

    d30924b7bc02ca05f2fe3a6557010d096b19d767a18d5066bb343308cd663500

  • SHA512

    3c7267f5f3f5f57289a21b28a93d9451cc861b5c6400c0209f867446a4b68802a15dfccade8ba3389a5695901a4ea18bafe0c2025653ef20d1bdf57fdbaae441

Malware Config

Targets

    • Target

      d30924b7bc02ca05f2fe3a6557010d096b19d767a18d5066bb343308cd663500

    • Size

      1.6MB

    • MD5

      b3970341bc3cfb71400af42108b081c5

    • SHA1

      5985e37c2cbba2e8ee70a4bed6646baf5dc65f31

    • SHA256

      d30924b7bc02ca05f2fe3a6557010d096b19d767a18d5066bb343308cd663500

    • SHA512

      3c7267f5f3f5f57289a21b28a93d9451cc861b5c6400c0209f867446a4b68802a15dfccade8ba3389a5695901a4ea18bafe0c2025653ef20d1bdf57fdbaae441

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks