General

  • Target

    3854b8e11aa2068647f7494f0e411800dbe8a807f5f0968b7de3e108b718730e

  • Size

    45KB

  • Sample

    221126-kx6l4saf2x

  • MD5

    a4820e31edf0539a7dc76f67192cf4f0

  • SHA1

    f8c331463fdb182dfec066034d349ca62515144d

  • SHA256

    3854b8e11aa2068647f7494f0e411800dbe8a807f5f0968b7de3e108b718730e

  • SHA512

    d9c9695f4d18f38868a35a8c6f9271d9db7c0090e90a75022f1ca3788970e4015650e33c810d2677dd12657fa8cc479cd08b516f40550b8b028fb18842be0f5f

  • SSDEEP

    768:O3akCUHqGKKJjHumIThkvSxN0ivpeXRgB/1H5X:pJG3RHuFTUCN0kppN

Score
10/10

Malware Config

Targets

    • Target

      3854b8e11aa2068647f7494f0e411800dbe8a807f5f0968b7de3e108b718730e

    • Size

      45KB

    • MD5

      a4820e31edf0539a7dc76f67192cf4f0

    • SHA1

      f8c331463fdb182dfec066034d349ca62515144d

    • SHA256

      3854b8e11aa2068647f7494f0e411800dbe8a807f5f0968b7de3e108b718730e

    • SHA512

      d9c9695f4d18f38868a35a8c6f9271d9db7c0090e90a75022f1ca3788970e4015650e33c810d2677dd12657fa8cc479cd08b516f40550b8b028fb18842be0f5f

    • SSDEEP

      768:O3akCUHqGKKJjHumIThkvSxN0ivpeXRgB/1H5X:pJG3RHuFTUCN0kppN

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks