General

  • Target

    5a7859e80fe07dbbfc602996e364a89e5062965904a5dcfac157c6b5d6ad0b8a

  • Size

    4.8MB

  • Sample

    240630-za23qsxhpj

  • MD5

    ecdec27451f2730689ad1057e5d6689e

  • SHA1

    44f5820bce67c51aabd8a92b8ce8d05e0d7e3552

  • SHA256

    5a7859e80fe07dbbfc602996e364a89e5062965904a5dcfac157c6b5d6ad0b8a

  • SHA512

    0386081ad5827950b6bb6ce4ba45526aa3de972a6291ed3ac697717851b93a733f8d5814585fea9ac0963f992b5823b2a392c59026e5d91ee8da863b6cc5cfa4

  • SSDEEP

    98304:wX3oVSsYFZ2xtS/BZXxkIfPG1f5eAM/Cw/khc5FbKEQ26PVR7m6gZ1MRGNCyI5AG:2F2qBZBkI0heAM/Cw/khc5FbKEV6PVRd

Score
8/10

Malware Config

Targets

    • Target

      5a7859e80fe07dbbfc602996e364a89e5062965904a5dcfac157c6b5d6ad0b8a

    • Size

      4.8MB

    • MD5

      ecdec27451f2730689ad1057e5d6689e

    • SHA1

      44f5820bce67c51aabd8a92b8ce8d05e0d7e3552

    • SHA256

      5a7859e80fe07dbbfc602996e364a89e5062965904a5dcfac157c6b5d6ad0b8a

    • SHA512

      0386081ad5827950b6bb6ce4ba45526aa3de972a6291ed3ac697717851b93a733f8d5814585fea9ac0963f992b5823b2a392c59026e5d91ee8da863b6cc5cfa4

    • SSDEEP

      98304:wX3oVSsYFZ2xtS/BZXxkIfPG1f5eAM/Cw/khc5FbKEQ26PVR7m6gZ1MRGNCyI5AG:2F2qBZBkI0heAM/Cw/khc5FbKEV6PVRd

    Score
    8/10
    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Tasks