General

  • Target

    833af9a70a64ee226149367dd378d6d81cc4584ff95b8950ddf1cce23829ddc1

  • Size

    299KB

  • Sample

    221125-jdw3wsbc23

  • MD5

    06a8d9b0ad5af32b05f6269fa507cb2d

  • SHA1

    8551ff05e0daf82b0d9608b93c7d3dd075ffbc50

  • SHA256

    833af9a70a64ee226149367dd378d6d81cc4584ff95b8950ddf1cce23829ddc1

  • SHA512

    20e7b1ba9296ebac5fe97c1a5b6207a909eb76a0b53a5b061ec56e22d273296c18d64efa8de6bfdb14a76662afe9d77b06ad717c97de03679c83f2f53d6bc5c2

  • SSDEEP

    6144:0VKvptNqxv4ypQCF6y4FnjRIcAlDOEBF/PeAdmyJh2rQIeP9FD4EA:06Rqp4SQCF945S91jBBeAn0vwzk

Score
8/10

Malware Config

Targets

    • Target

      833af9a70a64ee226149367dd378d6d81cc4584ff95b8950ddf1cce23829ddc1

    • Size

      299KB

    • MD5

      06a8d9b0ad5af32b05f6269fa507cb2d

    • SHA1

      8551ff05e0daf82b0d9608b93c7d3dd075ffbc50

    • SHA256

      833af9a70a64ee226149367dd378d6d81cc4584ff95b8950ddf1cce23829ddc1

    • SHA512

      20e7b1ba9296ebac5fe97c1a5b6207a909eb76a0b53a5b061ec56e22d273296c18d64efa8de6bfdb14a76662afe9d77b06ad717c97de03679c83f2f53d6bc5c2

    • SSDEEP

      6144:0VKvptNqxv4ypQCF6y4FnjRIcAlDOEBF/PeAdmyJh2rQIeP9FD4EA:06Rqp4SQCF945S91jBBeAn0vwzk

    Score
    8/10
    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks