General

  • Target

    591a61a8aafba2b2748e00da8609c2a5510bee8267f3363b21114d6fd460dbaa.exe

  • Size

    117KB

  • Sample

    240522-3lfwesdd3t

  • MD5

    1d8528305b1b7844c1589b5ac252a9c0

  • SHA1

    5b4aa7c90b90f02d4b10880bb429952086c7c07f

  • SHA256

    591a61a8aafba2b2748e00da8609c2a5510bee8267f3363b21114d6fd460dbaa

  • SHA512

    24fdf68314f63f0357a1faa867fe6559e9e09fc038b129b25718347431f4f2b26b73cc87df8a035f4e5db5a310accce86b02271be04bc7fca5f87ee9bdadcdf8

  • SSDEEP

    1536:5d3I3eNJVUg0ttvMiC233suoT5eAYOPQlntI9HsJFFfUN1Avhw6JCM:5xNbIrMiC23mT5tYOYlGKJFFfUrQlM

Score
10/10

Malware Config

Targets

    • Target

      591a61a8aafba2b2748e00da8609c2a5510bee8267f3363b21114d6fd460dbaa.exe

    • Size

      117KB

    • MD5

      1d8528305b1b7844c1589b5ac252a9c0

    • SHA1

      5b4aa7c90b90f02d4b10880bb429952086c7c07f

    • SHA256

      591a61a8aafba2b2748e00da8609c2a5510bee8267f3363b21114d6fd460dbaa

    • SHA512

      24fdf68314f63f0357a1faa867fe6559e9e09fc038b129b25718347431f4f2b26b73cc87df8a035f4e5db5a310accce86b02271be04bc7fca5f87ee9bdadcdf8

    • SSDEEP

      1536:5d3I3eNJVUg0ttvMiC233suoT5eAYOPQlntI9HsJFFfUN1Avhw6JCM:5xNbIrMiC23mT5tYOYlGKJFFfUrQlM

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks