General

  • Target

    d3defc84e3e675a5e3f76fc81223928a00c771cf51ef1d1bbef73f278804bf09

  • Size

    2.7MB

  • Sample

    240524-ebnlhsbg9z

  • MD5

    58b03d034955cf1ac8cb92f36fce238f

  • SHA1

    182bdca2529604baa7d5367edc0079ca8d0faa3e

  • SHA256

    d3defc84e3e675a5e3f76fc81223928a00c771cf51ef1d1bbef73f278804bf09

  • SHA512

    0b2faecf4d47d935ef5d74015ca2f571f49a35dd456e9630b0e9933cb0c3d8ec30a774c37f0c5711f64846de30dbeca128a5cc4b0edcea9b546bc74aa45c6004

  • SSDEEP

    49152:+R0p8xHycIq+GI27nGroMPTJPer1c2HSjpjK3LBu9w4Sx:+R0pI/IQlUoMPdmpSp44

Score
7/10

Malware Config

Targets

    • Target

      d3defc84e3e675a5e3f76fc81223928a00c771cf51ef1d1bbef73f278804bf09

    • Size

      2.7MB

    • MD5

      58b03d034955cf1ac8cb92f36fce238f

    • SHA1

      182bdca2529604baa7d5367edc0079ca8d0faa3e

    • SHA256

      d3defc84e3e675a5e3f76fc81223928a00c771cf51ef1d1bbef73f278804bf09

    • SHA512

      0b2faecf4d47d935ef5d74015ca2f571f49a35dd456e9630b0e9933cb0c3d8ec30a774c37f0c5711f64846de30dbeca128a5cc4b0edcea9b546bc74aa45c6004

    • SSDEEP

      49152:+R0p8xHycIq+GI27nGroMPTJPer1c2HSjpjK3LBu9w4Sx:+R0pI/IQlUoMPdmpSp44

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks