General

  • Target

    project.exe

  • Size

    7.2MB

  • Sample

    240630-ydsg2atcnb

  • MD5

    09f69335be74daeddef4636fe9bdfb71

  • SHA1

    a95e49ead67e5e131582ea5375e55a976714068c

  • SHA256

    7f17c6989d6b0cdec3453feed33728d358679ed9ff95acac72df18825d3d93cb

  • SHA512

    05d22813c64ad552ee308f0ecd68f79db61f7f3b22068dca1bcdbbe5188fcf60f44ebce53454c22ecaf2d4871120960d9ed92d9c5886b6d63be59328e47c3a4e

  • SSDEEP

    196608:hDwCEaYhqC46bTY3ASAak2CN+8pAGcFWTRivIym:lwCxHmvYQ/aGNxiE

Malware Config

Targets

    • Target

      project.exe

    • Size

      7.2MB

    • MD5

      09f69335be74daeddef4636fe9bdfb71

    • SHA1

      a95e49ead67e5e131582ea5375e55a976714068c

    • SHA256

      7f17c6989d6b0cdec3453feed33728d358679ed9ff95acac72df18825d3d93cb

    • SHA512

      05d22813c64ad552ee308f0ecd68f79db61f7f3b22068dca1bcdbbe5188fcf60f44ebce53454c22ecaf2d4871120960d9ed92d9c5886b6d63be59328e47c3a4e

    • SSDEEP

      196608:hDwCEaYhqC46bTY3ASAak2CN+8pAGcFWTRivIym:lwCxHmvYQ/aGNxiE

    Score
    7/10
    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks