General

  • Target

    8d802cf0271b0d10676b97f26c62ccb76fabc498d8361d19931e1c93aac5fc30

  • Size

    408KB

  • Sample

    240522-deebksab23

  • MD5

    5c6c13c7581977d55b0b13f44211e12a

  • SHA1

    92020c4f4f6922ec5b57b93905272711a20571bd

  • SHA256

    8d802cf0271b0d10676b97f26c62ccb76fabc498d8361d19931e1c93aac5fc30

  • SHA512

    3ea0ac62a01bbae49e9279cb84ca78672bc1426ddbb210159588bf9d675949abeac8665e833563da462fcd1c17f8b3b29f1d998c32badd5650e6871d184b6363

  • SSDEEP

    6144:4jlYKRF/LReWAsUy8W4MHKcD4kF3uTcy6xp+45TIMgsaStpsg:4jauDReW1qkvF3uT4xpD5TN9JZ

Score
7/10

Malware Config

Targets

    • Target

      8d802cf0271b0d10676b97f26c62ccb76fabc498d8361d19931e1c93aac5fc30

    • Size

      408KB

    • MD5

      5c6c13c7581977d55b0b13f44211e12a

    • SHA1

      92020c4f4f6922ec5b57b93905272711a20571bd

    • SHA256

      8d802cf0271b0d10676b97f26c62ccb76fabc498d8361d19931e1c93aac5fc30

    • SHA512

      3ea0ac62a01bbae49e9279cb84ca78672bc1426ddbb210159588bf9d675949abeac8665e833563da462fcd1c17f8b3b29f1d998c32badd5650e6871d184b6363

    • SSDEEP

      6144:4jlYKRF/LReWAsUy8W4MHKcD4kF3uTcy6xp+45TIMgsaStpsg:4jauDReW1qkvF3uT4xpD5TN9JZ

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks