General

  • Target

    ba7ce81858184d5f30072d0a8732993b57958fe528298ceee1e265c6057885eb

  • Size

    409KB

  • Sample

    221123-xjy2bsab7y

  • MD5

    44ca0d68be0724af24cd551c4d56adf0

  • SHA1

    4138b0abbcea8d3d4a616279bfe5df6b56a87343

  • SHA256

    ba7ce81858184d5f30072d0a8732993b57958fe528298ceee1e265c6057885eb

  • SHA512

    93e5a553c676939a26f5edead35914e1a16accddd0fdf33085bf74c884df5e77ed4289b09eb84a017061b7931dc70e0be76b8e908a0da1ed7eb2c37555e5bcf6

  • SSDEEP

    1536:OKD0A2T3vLbsih9e8bTTpb/IgQmP9zKcTDB4w/UjlQ/dpKRq:352T3siXei5bcmP9JfUjW

Score
8/10

Malware Config

Targets

    • Target

      ba7ce81858184d5f30072d0a8732993b57958fe528298ceee1e265c6057885eb

    • Size

      409KB

    • MD5

      44ca0d68be0724af24cd551c4d56adf0

    • SHA1

      4138b0abbcea8d3d4a616279bfe5df6b56a87343

    • SHA256

      ba7ce81858184d5f30072d0a8732993b57958fe528298ceee1e265c6057885eb

    • SHA512

      93e5a553c676939a26f5edead35914e1a16accddd0fdf33085bf74c884df5e77ed4289b09eb84a017061b7931dc70e0be76b8e908a0da1ed7eb2c37555e5bcf6

    • SSDEEP

      1536:OKD0A2T3vLbsih9e8bTTpb/IgQmP9zKcTDB4w/UjlQ/dpKRq:352T3siXei5bcmP9JfUjW

    Score
    6/10
    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks