General

  • Target

    7d1d9f3c95a844f3ac474bd633319640N.exe

  • Size

    8KB

  • Sample

    240727-b9vkyazaln

  • MD5

    7d1d9f3c95a844f3ac474bd633319640

  • SHA1

    417a96c0e3987dfa80ded72d52514791ed2a1cc4

  • SHA256

    62c56a5523655e971145fc221c7aa30bff03389993423b5b30c5c492dd1284fe

  • SHA512

    8501e0450b610688733942f88e825b31f1c95ef3eb546a9c47f2f944e606dc3e3467460fa3a2e893e9ab51274d4e126ad7f8de053484eaac2cd545697f82ae3a

  • SSDEEP

    192:Vh4SFyvWohE5xf6YUBSL63SUJqtMblWN:VO+ohE2B13NJqtM

Malware Config

Targets

    • Target

      7d1d9f3c95a844f3ac474bd633319640N.exe

    • Size

      8KB

    • MD5

      7d1d9f3c95a844f3ac474bd633319640

    • SHA1

      417a96c0e3987dfa80ded72d52514791ed2a1cc4

    • SHA256

      62c56a5523655e971145fc221c7aa30bff03389993423b5b30c5c492dd1284fe

    • SHA512

      8501e0450b610688733942f88e825b31f1c95ef3eb546a9c47f2f944e606dc3e3467460fa3a2e893e9ab51274d4e126ad7f8de053484eaac2cd545697f82ae3a

    • SSDEEP

      192:Vh4SFyvWohE5xf6YUBSL63SUJqtMblWN:VO+ohE2B13NJqtM

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks