General

  • Target

    4726df02c033fd5a1a0bba8de4ae42d5

  • Size

    134KB

  • Sample

    240106-znhagshda2

  • MD5

    4726df02c033fd5a1a0bba8de4ae42d5

  • SHA1

    e7a488c997de9bab42ca057c9a5ed2c34a2a36bd

  • SHA256

    bee575ab0030b49d32c268d85ada5534143d2894a9e5a928456fc5551a666d14

  • SHA512

    6cefdbe7ed9b9eb870bd451668417803a2da4af1e9785bc941766f126c1946465f42e3b300961a73d62358cb9caa38de035ff29afcdd9bde21ec1d2ebd6967e7

  • SSDEEP

    3072:Eor4EqPU81j1CQcJ5bOeEElLIYe7bzQxWk6+aljgBPb:Eor4PnR1/cJBEElC7PQDue

Score
6/10

Malware Config

Targets

    • Target

      4726df02c033fd5a1a0bba8de4ae42d5

    • Size

      134KB

    • MD5

      4726df02c033fd5a1a0bba8de4ae42d5

    • SHA1

      e7a488c997de9bab42ca057c9a5ed2c34a2a36bd

    • SHA256

      bee575ab0030b49d32c268d85ada5534143d2894a9e5a928456fc5551a666d14

    • SHA512

      6cefdbe7ed9b9eb870bd451668417803a2da4af1e9785bc941766f126c1946465f42e3b300961a73d62358cb9caa38de035ff29afcdd9bde21ec1d2ebd6967e7

    • SSDEEP

      3072:Eor4EqPU81j1CQcJ5bOeEElLIYe7bzQxWk6+aljgBPb:Eor4PnR1/cJBEElC7PQDue

    Score
    6/10
    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks