General

  • Target

    eb8624f57570441527221c33fbabfc9a9eb5c825541fea0eaf924b28fe0cf8e7

  • Size

    45KB

  • Sample

    221126-kx2cdsff24

  • MD5

    ec94ccab1e5cd763f38fc2b02d647360

  • SHA1

    13ce5c0eb17f1dffbc5d95a5f83dbce836cd1bca

  • SHA256

    eb8624f57570441527221c33fbabfc9a9eb5c825541fea0eaf924b28fe0cf8e7

  • SHA512

    af9af72f1e2c071434560d41419753abd08fefb9224bc62a5226679aede6915f72a410a7e936d25008aac49062c788890fa560ba74a2bf6dd7312f2d6820dd93

  • SSDEEP

    768:ZIZyyHfD0GGY+K6Zaim3IL1WGIpup0yDVTlZ3hhhKOCpP4chAE2d/qkk/1H5qp:ZO83Yb6YPm4GbBDTZ3hhhKxPNhAEU/4

Score
10/10

Malware Config

Targets

    • Target

      eb8624f57570441527221c33fbabfc9a9eb5c825541fea0eaf924b28fe0cf8e7

    • Size

      45KB

    • MD5

      ec94ccab1e5cd763f38fc2b02d647360

    • SHA1

      13ce5c0eb17f1dffbc5d95a5f83dbce836cd1bca

    • SHA256

      eb8624f57570441527221c33fbabfc9a9eb5c825541fea0eaf924b28fe0cf8e7

    • SHA512

      af9af72f1e2c071434560d41419753abd08fefb9224bc62a5226679aede6915f72a410a7e936d25008aac49062c788890fa560ba74a2bf6dd7312f2d6820dd93

    • SSDEEP

      768:ZIZyyHfD0GGY+K6Zaim3IL1WGIpup0yDVTlZ3hhhKOCpP4chAE2d/qkk/1H5qp:ZO83Yb6YPm4GbBDTZ3hhhKxPNhAEU/4

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks