General

  • Target

    7562f4773262ce50ac9d779028493d9308641878a263b936b4364d0816228dab

  • Size

    408KB

  • Sample

    240522-27thzacf9y

  • MD5

    b31529cb377581e6e40073028e7ce4f0

  • SHA1

    d4319d86dd4ed3e971a4c8db24bbb1febe8a5ac7

  • SHA256

    7562f4773262ce50ac9d779028493d9308641878a263b936b4364d0816228dab

  • SHA512

    6498721907f0ada65b0a9cdab8707bde672df3c61e351d15748e9f6ef49f0f101ce4661fd0b190d0fc85961fc91afe9d433ad21a5939061a96ea068ec8770771

  • SSDEEP

    6144:4jlYKRF/LReWAsUyV06X0cTeb26trtjcwJLue2TAk:4jauDReWVTp6VtFuegV

Score
7/10

Malware Config

Targets

    • Target

      7562f4773262ce50ac9d779028493d9308641878a263b936b4364d0816228dab

    • Size

      408KB

    • MD5

      b31529cb377581e6e40073028e7ce4f0

    • SHA1

      d4319d86dd4ed3e971a4c8db24bbb1febe8a5ac7

    • SHA256

      7562f4773262ce50ac9d779028493d9308641878a263b936b4364d0816228dab

    • SHA512

      6498721907f0ada65b0a9cdab8707bde672df3c61e351d15748e9f6ef49f0f101ce4661fd0b190d0fc85961fc91afe9d433ad21a5939061a96ea068ec8770771

    • SSDEEP

      6144:4jlYKRF/LReWAsUyV06X0cTeb26trtjcwJLue2TAk:4jauDReWVTp6VtFuegV

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks