General

  • Target

    1734acfac375b432cb6f008ccc56fc78f475700995f4f562df1671bcccea160e

  • Size

    1.2MB

  • Sample

    221127-nf2hlsch69

  • MD5

    c951ba093e513a914f88b719faf517da

  • SHA1

    af349fd35d6fa97dce0b3b722edc434b5f6c623b

  • SHA256

    1734acfac375b432cb6f008ccc56fc78f475700995f4f562df1671bcccea160e

  • SHA512

    ecba4cee6959d0fccf728dfaf73087efa5c762696ce280511614ed14d8ebd64412026d04674e7b3301f159d9322f7d88753c1e036ac390eb8a7fef8016d8bb81

  • SSDEEP

    24576:B5SJ5Lj9Vd7Ut0+2wCquOQMgtzolGAu6:BwjXytyTODgJH

Malware Config

Targets

    • Target

      1734acfac375b432cb6f008ccc56fc78f475700995f4f562df1671bcccea160e

    • Size

      1.2MB

    • MD5

      c951ba093e513a914f88b719faf517da

    • SHA1

      af349fd35d6fa97dce0b3b722edc434b5f6c623b

    • SHA256

      1734acfac375b432cb6f008ccc56fc78f475700995f4f562df1671bcccea160e

    • SHA512

      ecba4cee6959d0fccf728dfaf73087efa5c762696ce280511614ed14d8ebd64412026d04674e7b3301f159d9322f7d88753c1e036ac390eb8a7fef8016d8bb81

    • SSDEEP

      24576:B5SJ5Lj9Vd7Ut0+2wCquOQMgtzolGAu6:BwjXytyTODgJH

    • Adds Run key to start application

    • Detected potential entity reuse from brand microsoft.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks