General

  • Target

    70fe3bc78ea9f2efcb3ba2992a730006248eed1223840cc1d15aac17dfe4a9d1

  • Size

    775KB

  • Sample

    240522-21h4nacd65

  • MD5

    3df65bf289e8aeb95472790365a26590

  • SHA1

    c0311332ebb11f2459efb222edda5824480bd534

  • SHA256

    70fe3bc78ea9f2efcb3ba2992a730006248eed1223840cc1d15aac17dfe4a9d1

  • SHA512

    8df764e41c852e5c3fffe8457f32b3bff203a71b1e58b7ca28086aa5ed1bc106f9deef0697b686d443fd1413de6fc36d8034b6c12d886abe159dd862f269ec5d

  • SSDEEP

    3072:MGjhaq5iL0beJQZt32wLji5DlsODxRPNDkjmHzW9hUd56JsuBSjwGPmO12i1DTBL:Hha8iAx+1zwjmHd6vB/jO11T9eYQYm

Score
6/10

Malware Config

Targets

    • Target

      70fe3bc78ea9f2efcb3ba2992a730006248eed1223840cc1d15aac17dfe4a9d1

    • Size

      775KB

    • MD5

      3df65bf289e8aeb95472790365a26590

    • SHA1

      c0311332ebb11f2459efb222edda5824480bd534

    • SHA256

      70fe3bc78ea9f2efcb3ba2992a730006248eed1223840cc1d15aac17dfe4a9d1

    • SHA512

      8df764e41c852e5c3fffe8457f32b3bff203a71b1e58b7ca28086aa5ed1bc106f9deef0697b686d443fd1413de6fc36d8034b6c12d886abe159dd862f269ec5d

    • SSDEEP

      3072:MGjhaq5iL0beJQZt32wLji5DlsODxRPNDkjmHzW9hUd56JsuBSjwGPmO12i1DTBL:Hha8iAx+1zwjmHd6vB/jO11T9eYQYm

    Score
    6/10
    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks