General

  • Target

    ddc90212ed71aa910a7a7b6c2b71f8c96b519113ea46f8a9e1dcdffebb5d94c2

  • Size

    344KB

  • Sample

    221123-l2ws5sch44

  • MD5

    8ef340dc1e28f88bb10a811c41639845

  • SHA1

    d2c5f44f9b59f3cc80f875068a3d0dc32866580d

  • SHA256

    ddc90212ed71aa910a7a7b6c2b71f8c96b519113ea46f8a9e1dcdffebb5d94c2

  • SHA512

    5e3e57cd5ca2d17dbe4a72539cdc03160dd29f877be05a88a170e9f04b75c279de7c8596ad7286e1b2aa4e5efe4a37125eb3c42b14b096b37166eea6886d4118

  • SSDEEP

    6144:v4CIw/VBS+hXLAqAJdoYXWCrjNnBnnq6qIp/phbbUo30b3R6iw:ACNVBS+h7A5zXWCXNnBnnqxIxjUHb0l

Score
8/10

Malware Config

Targets

    • Target

      ddc90212ed71aa910a7a7b6c2b71f8c96b519113ea46f8a9e1dcdffebb5d94c2

    • Size

      344KB

    • MD5

      8ef340dc1e28f88bb10a811c41639845

    • SHA1

      d2c5f44f9b59f3cc80f875068a3d0dc32866580d

    • SHA256

      ddc90212ed71aa910a7a7b6c2b71f8c96b519113ea46f8a9e1dcdffebb5d94c2

    • SHA512

      5e3e57cd5ca2d17dbe4a72539cdc03160dd29f877be05a88a170e9f04b75c279de7c8596ad7286e1b2aa4e5efe4a37125eb3c42b14b096b37166eea6886d4118

    • SSDEEP

      6144:v4CIw/VBS+hXLAqAJdoYXWCrjNnBnnq6qIp/phbbUo30b3R6iw:ACNVBS+h7A5zXWCXNnBnnqxIxjUHb0l

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks