General

  • Target

    a50a73c75501bcb20bebdc2972dae8bc41c48c619de60457890f26d62fa96e55

  • Size

    2.7MB

  • Sample

    240523-bref1age84

  • MD5

    031d97ac9ce9a3fe11368395edf8aef2

  • SHA1

    c3dd9f745b537c319e9cf20e3b1a9f8c7c1fd9d7

  • SHA256

    a50a73c75501bcb20bebdc2972dae8bc41c48c619de60457890f26d62fa96e55

  • SHA512

    4a96780d432d4a1b7ad328eb4e0b5b6d89e79fb78b6109a0261986d947e5f3de5c928ddbe6731ba779a821d465ed9af06a060a6efe30513ca4bdfe92589029d4

  • SSDEEP

    49152:+R0p8xHycIq+GI27nGroMPTJPer1c2HSjpjK3LBL9w4Sx:+R0pI/IQlUoMPdmpSpH4

Score
7/10

Malware Config

Targets

    • Target

      a50a73c75501bcb20bebdc2972dae8bc41c48c619de60457890f26d62fa96e55

    • Size

      2.7MB

    • MD5

      031d97ac9ce9a3fe11368395edf8aef2

    • SHA1

      c3dd9f745b537c319e9cf20e3b1a9f8c7c1fd9d7

    • SHA256

      a50a73c75501bcb20bebdc2972dae8bc41c48c619de60457890f26d62fa96e55

    • SHA512

      4a96780d432d4a1b7ad328eb4e0b5b6d89e79fb78b6109a0261986d947e5f3de5c928ddbe6731ba779a821d465ed9af06a060a6efe30513ca4bdfe92589029d4

    • SSDEEP

      49152:+R0p8xHycIq+GI27nGroMPTJPer1c2HSjpjK3LBL9w4Sx:+R0pI/IQlUoMPdmpSpH4

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks