General

  • Target

    d52c12bb94712c4533aaf8af3e85a01c12b6ca4674c364cd37b15e1eea6dc1f7

  • Size

    6.0MB

  • Sample

    240524-ed4qhsca3y

  • MD5

    3a95d53b4d31838a686fe08fa31cdf9c

  • SHA1

    bc174476f2d15887d38d2c469b14d508903d37e1

  • SHA256

    d52c12bb94712c4533aaf8af3e85a01c12b6ca4674c364cd37b15e1eea6dc1f7

  • SHA512

    34c201dcd1f54f783341306b67b2398fc395ce5a8740fd25b64304a47f17b787f1677152a8855cfbf1b5b311d202b6e7cc12a34886574dcc3441b097f1aa99ff

  • SSDEEP

    98304:aLo5QTQrSjGzwbEwxCMPJVWlNKK31yzX6kPmh3ue7FH0oRVoiwhSi2BEiOfcCbEu:lkQujGjwxdBVxpHmj9nmhv2SiOfcCbr

Score
7/10

Malware Config

Targets

    • Target

      d52c12bb94712c4533aaf8af3e85a01c12b6ca4674c364cd37b15e1eea6dc1f7

    • Size

      6.0MB

    • MD5

      3a95d53b4d31838a686fe08fa31cdf9c

    • SHA1

      bc174476f2d15887d38d2c469b14d508903d37e1

    • SHA256

      d52c12bb94712c4533aaf8af3e85a01c12b6ca4674c364cd37b15e1eea6dc1f7

    • SHA512

      34c201dcd1f54f783341306b67b2398fc395ce5a8740fd25b64304a47f17b787f1677152a8855cfbf1b5b311d202b6e7cc12a34886574dcc3441b097f1aa99ff

    • SSDEEP

      98304:aLo5QTQrSjGzwbEwxCMPJVWlNKK31yzX6kPmh3ue7FH0oRVoiwhSi2BEiOfcCbEu:lkQujGjwxdBVxpHmj9nmhv2SiOfcCbr

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks