General

  • Target

    5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df

  • Size

    400KB

  • Sample

    230728-zryfwaac8y

  • MD5

    ecfb74b93750609b906f519809d45556

  • SHA1

    8de57c996cbd836b24c57af10b05128220e14931

  • SHA256

    5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df

  • SHA512

    1422fd27225ba48840529720633e979dbeddcf426d62fad082924f9bf49ceab86d981c137f63af56271349ff85ec62712775eca5f9b619518644f048f7f1f9df

  • SSDEEP

    6144:ewTjOH6SGM+SjS+RIpYiULrhxkEI2kYuTJdZ6yCffMtebSpbZRIY2a:VjOH6SGdZZY16EI26JKdETpbZRvp

Score
6/10

Malware Config

Targets

    • Target

      5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df

    • Size

      400KB

    • MD5

      ecfb74b93750609b906f519809d45556

    • SHA1

      8de57c996cbd836b24c57af10b05128220e14931

    • SHA256

      5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df

    • SHA512

      1422fd27225ba48840529720633e979dbeddcf426d62fad082924f9bf49ceab86d981c137f63af56271349ff85ec62712775eca5f9b619518644f048f7f1f9df

    • SSDEEP

      6144:ewTjOH6SGM+SjS+RIpYiULrhxkEI2kYuTJdZ6yCffMtebSpbZRIY2a:VjOH6SGdZZY16EI26JKdETpbZRvp

    Score
    6/10
    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks