General

  • Target

    cb69b592d08452e3b0c057b838ba7744aa5b6c2faf3d23466e459148d5666c53

  • Size

    269KB

  • Sample

    240524-dw319sbc4y

  • MD5

    523575c4b9cf1a68d32772a5ea54ce42

  • SHA1

    3f29db4303dd962efd2261403d677d532f451417

  • SHA256

    cb69b592d08452e3b0c057b838ba7744aa5b6c2faf3d23466e459148d5666c53

  • SHA512

    77e1f7f3bb933e4082d111746f46430dbb17a70735e346611af8f892eec0b0d2523f3762c8feb0125b35ca3f4b872fdbfac511678d387670cf1ffc701d029edb

  • SSDEEP

    6144:7NN1EIjDX4EYtCwGtMtkiXOoloMr1JeSldqP7+x55Kmj50GXoCcmASBTw2AXC21Y:7NN1ElChtMtkM71r1MSXqPix55KI5fXR

Score
10/10

Malware Config

Targets

    • Target

      cb69b592d08452e3b0c057b838ba7744aa5b6c2faf3d23466e459148d5666c53

    • Size

      269KB

    • MD5

      523575c4b9cf1a68d32772a5ea54ce42

    • SHA1

      3f29db4303dd962efd2261403d677d532f451417

    • SHA256

      cb69b592d08452e3b0c057b838ba7744aa5b6c2faf3d23466e459148d5666c53

    • SHA512

      77e1f7f3bb933e4082d111746f46430dbb17a70735e346611af8f892eec0b0d2523f3762c8feb0125b35ca3f4b872fdbfac511678d387670cf1ffc701d029edb

    • SSDEEP

      6144:7NN1EIjDX4EYtCwGtMtkiXOoloMr1JeSldqP7+x55Kmj50GXoCcmASBTw2AXC21Y:7NN1ElChtMtkM71r1MSXqPix55KI5fXR

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks