General

  • Target

    75a2c239627a38963cd0ad4c0a26e89e5eb4fe1eb374c589200fb3f808e1b37c.exe

  • Size

    33KB

  • Sample

    240523-cpjhlsab5z

  • MD5

    0dc292019116873470af8eb0fcb5f000

  • SHA1

    bc47ce3c051a93c174340319a409ab02ce2fb35c

  • SHA256

    75a2c239627a38963cd0ad4c0a26e89e5eb4fe1eb374c589200fb3f808e1b37c

  • SHA512

    9b0370b2e14bc67be77b7102cabebbb521fc8446ef5c8f8fcded3985625312896d8fceb2f076fdea2251105134085dbcf1d31410f55f1315c0f066caf12deefe

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNho:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYI

Score
7/10

Malware Config

Targets

    • Target

      75a2c239627a38963cd0ad4c0a26e89e5eb4fe1eb374c589200fb3f808e1b37c.exe

    • Size

      33KB

    • MD5

      0dc292019116873470af8eb0fcb5f000

    • SHA1

      bc47ce3c051a93c174340319a409ab02ce2fb35c

    • SHA256

      75a2c239627a38963cd0ad4c0a26e89e5eb4fe1eb374c589200fb3f808e1b37c

    • SHA512

      9b0370b2e14bc67be77b7102cabebbb521fc8446ef5c8f8fcded3985625312896d8fceb2f076fdea2251105134085dbcf1d31410f55f1315c0f066caf12deefe

    • SSDEEP

      768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNho:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYI

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks