General

  • Target

    191a763b7f833f5036095d6acb5a9d6c

  • Size

    1.1MB

  • Sample

    231225-m3zrvshhgr

  • MD5

    191a763b7f833f5036095d6acb5a9d6c

  • SHA1

    ca1cce5d0eee9700fee0b37009fbd27d9f642e57

  • SHA256

    e173926f54e9a3c4bd2c0daf93e25b5e41dfc559d31d0068bfaaffd785fa3f9f

  • SHA512

    fdd9dd5ca5d6b8327fd8d43dd7a73fc622495b0eb9ebb40245e005b6c862100935b7355aae630b67420562b4ddd663be3d201b9449ed0f1c39ffef07c8628baf

  • SSDEEP

    24576:HgPLQLzDzTx+IBkZTJ/5HUnZdfjtQePGszgSuRCItBa1y9QAgEL3Kw:kLukGUx4QVFR9EY9QAgQ

Score
7/10

Malware Config

Targets

    • Target

      191a763b7f833f5036095d6acb5a9d6c

    • Size

      1.1MB

    • MD5

      191a763b7f833f5036095d6acb5a9d6c

    • SHA1

      ca1cce5d0eee9700fee0b37009fbd27d9f642e57

    • SHA256

      e173926f54e9a3c4bd2c0daf93e25b5e41dfc559d31d0068bfaaffd785fa3f9f

    • SHA512

      fdd9dd5ca5d6b8327fd8d43dd7a73fc622495b0eb9ebb40245e005b6c862100935b7355aae630b67420562b4ddd663be3d201b9449ed0f1c39ffef07c8628baf

    • SSDEEP

      24576:HgPLQLzDzTx+IBkZTJ/5HUnZdfjtQePGszgSuRCItBa1y9QAgEL3Kw:kLukGUx4QVFR9EY9QAgQ

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks