General

  • Target

    40aa3e82d5ca6bc049298210115d255e1470ec98ef386c520b032b693964b761

  • Size

    29KB

  • Sample

    240703-zrrckaxamr

  • MD5

    6d3b37ff327b2147da674defdc42d4b0

  • SHA1

    124e4978346bf9c10ab8c0ff7317a19aaed82206

  • SHA256

    40aa3e82d5ca6bc049298210115d255e1470ec98ef386c520b032b693964b761

  • SHA512

    aa16c769ab8ca491bc7add0d5a0d88b39607c7f6a1eca79195da2ad2b8cc19e399961fb5528ed10d65ed7c1849bee8f7c96c0c28877d8a16cb4657ccf81db2f8

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/hv:AEwVs+0jNDY1qi/qd

Malware Config

Targets

    • Target

      40aa3e82d5ca6bc049298210115d255e1470ec98ef386c520b032b693964b761

    • Size

      29KB

    • MD5

      6d3b37ff327b2147da674defdc42d4b0

    • SHA1

      124e4978346bf9c10ab8c0ff7317a19aaed82206

    • SHA256

      40aa3e82d5ca6bc049298210115d255e1470ec98ef386c520b032b693964b761

    • SHA512

      aa16c769ab8ca491bc7add0d5a0d88b39607c7f6a1eca79195da2ad2b8cc19e399961fb5528ed10d65ed7c1849bee8f7c96c0c28877d8a16cb4657ccf81db2f8

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/hv:AEwVs+0jNDY1qi/qd

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks