General

  • Target

    810028a166226b95b0ec8c31176f243560151aa526096da183f291dee26350b2

  • Size

    248KB

  • Sample

    240522-3p5nysde6y

  • MD5

    d1f07c905d2c43bbcdea50865ba1d339

  • SHA1

    293af802fa872d5dda872543fbf86a77a0f14a64

  • SHA256

    810028a166226b95b0ec8c31176f243560151aa526096da183f291dee26350b2

  • SHA512

    acce0cf5d358f1f2f9bf1cbebae71072db07e2138fdad146acf332c8d711ea35e883d09981b121870c80e89aa127a0ebe259a04d017c538bbee938bbb4675fa8

  • SSDEEP

    6144:GaLo6CHVhucTtjFg8UAD000332HjL8kwrniR3vDGObbV:GWo6UugFg8Ps32DLgIT5

Score
7/10

Malware Config

Targets

    • Target

      810028a166226b95b0ec8c31176f243560151aa526096da183f291dee26350b2

    • Size

      248KB

    • MD5

      d1f07c905d2c43bbcdea50865ba1d339

    • SHA1

      293af802fa872d5dda872543fbf86a77a0f14a64

    • SHA256

      810028a166226b95b0ec8c31176f243560151aa526096da183f291dee26350b2

    • SHA512

      acce0cf5d358f1f2f9bf1cbebae71072db07e2138fdad146acf332c8d711ea35e883d09981b121870c80e89aa127a0ebe259a04d017c538bbee938bbb4675fa8

    • SSDEEP

      6144:GaLo6CHVhucTtjFg8UAD000332HjL8kwrniR3vDGObbV:GWo6UugFg8Ps32DLgIT5

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks