General

  • Target

    881198bc48f759f72e84a5d36a2f2ead1f6ebff61eb0cd66b06867e392c96731

  • Size

    97KB

  • Sample

    240522-c2r1hshe87

  • MD5

    4d66ca291472b260cf85d69e5e11744d

  • SHA1

    558ae68a5381ccff489c5df12e14bb44b21b22c3

  • SHA256

    881198bc48f759f72e84a5d36a2f2ead1f6ebff61eb0cd66b06867e392c96731

  • SHA512

    55cf23fec7ad49ba416cf65357c9addd65925f29d636aa16cd93e5eda92a4f7ea95a3c77c5616a4e965a5da672da0a14c1c44a7c11f18b78c00f38b5117914e4

  • SSDEEP

    1536:iF0AJzLopHG9aa+9qX3apJoAKWYr0vcioyjp2RXKTzRZICrWaGZh7E:iiApLN9aa+9U2EWyipjp2R6JJrWNZa

Score
7/10

Malware Config

Targets

    • Target

      881198bc48f759f72e84a5d36a2f2ead1f6ebff61eb0cd66b06867e392c96731

    • Size

      97KB

    • MD5

      4d66ca291472b260cf85d69e5e11744d

    • SHA1

      558ae68a5381ccff489c5df12e14bb44b21b22c3

    • SHA256

      881198bc48f759f72e84a5d36a2f2ead1f6ebff61eb0cd66b06867e392c96731

    • SHA512

      55cf23fec7ad49ba416cf65357c9addd65925f29d636aa16cd93e5eda92a4f7ea95a3c77c5616a4e965a5da672da0a14c1c44a7c11f18b78c00f38b5117914e4

    • SSDEEP

      1536:iF0AJzLopHG9aa+9qX3apJoAKWYr0vcioyjp2RXKTzRZICrWaGZh7E:iiApLN9aa+9U2EWyipjp2R6JJrWNZa

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks