General

  • Target

    5240f9fd3b4c54c99f4a4bee279c7db2f5fb50b15fba7d46cd877af85152b256

  • Size

    33KB

  • Sample

    240522-1jt9xsaa23

  • MD5

    62fe77333393678f9b7f678d7956e228

  • SHA1

    8bbdfb70e8c7663517340607bcb175532984f76b

  • SHA256

    5240f9fd3b4c54c99f4a4bee279c7db2f5fb50b15fba7d46cd877af85152b256

  • SHA512

    6f66afc6361eab92a5b35cd0f698ebd434caa78beaee9abdc448c03d50686dd09e2b4225e130a2441556184582dd94e552881c41ac4aaf029f83711f411c5484

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhQ:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYw

Score
7/10

Malware Config

Targets

    • Target

      5240f9fd3b4c54c99f4a4bee279c7db2f5fb50b15fba7d46cd877af85152b256

    • Size

      33KB

    • MD5

      62fe77333393678f9b7f678d7956e228

    • SHA1

      8bbdfb70e8c7663517340607bcb175532984f76b

    • SHA256

      5240f9fd3b4c54c99f4a4bee279c7db2f5fb50b15fba7d46cd877af85152b256

    • SHA512

      6f66afc6361eab92a5b35cd0f698ebd434caa78beaee9abdc448c03d50686dd09e2b4225e130a2441556184582dd94e552881c41ac4aaf029f83711f411c5484

    • SSDEEP

      768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhQ:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYw

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks