General

  • Target

    861bea15084d958c41721284bf4f463fa812fce526ee9400d169ad222d0e4c26

  • Size

    408KB

  • Sample

    240522-cwm5dahd42

  • MD5

    209f3f1fde4077051c1b4a3049676413

  • SHA1

    20fcfcc0e44c6f8def6db540fe109773d140bcb7

  • SHA256

    861bea15084d958c41721284bf4f463fa812fce526ee9400d169ad222d0e4c26

  • SHA512

    0c31af526e3975381d4dbbebf8e30400e5fde3bdf41268da6db0f8c0b376280fa4d057b51f2802ecfe458d0e3d79c240703b5948b6bef0eefc639f0e3a5120f0

  • SSDEEP

    12288:4jauDReWHjpeM4ujEW8uqnjtPskA1Q1vUP25J7w4QmsPzL:4DDDjpe696njtUkA1vP25J7w4QmsPzL

Score
7/10

Malware Config

Targets

    • Target

      861bea15084d958c41721284bf4f463fa812fce526ee9400d169ad222d0e4c26

    • Size

      408KB

    • MD5

      209f3f1fde4077051c1b4a3049676413

    • SHA1

      20fcfcc0e44c6f8def6db540fe109773d140bcb7

    • SHA256

      861bea15084d958c41721284bf4f463fa812fce526ee9400d169ad222d0e4c26

    • SHA512

      0c31af526e3975381d4dbbebf8e30400e5fde3bdf41268da6db0f8c0b376280fa4d057b51f2802ecfe458d0e3d79c240703b5948b6bef0eefc639f0e3a5120f0

    • SSDEEP

      12288:4jauDReWHjpeM4ujEW8uqnjtPskA1Q1vUP25J7w4QmsPzL:4DDDjpe696njtUkA1vP25J7w4QmsPzL

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks