General

  • Target

    398575a09f41e8b1da28164960e72cdacb331e24922c999e1b9d1887a6ec5a72

  • Size

    1.4MB

  • Sample

    221125-z1pv4aab9v

  • MD5

    12a328ce6651249030f5370f255ca63e

  • SHA1

    a8048a259c2aeb4bee82eea524e402add040aa35

  • SHA256

    398575a09f41e8b1da28164960e72cdacb331e24922c999e1b9d1887a6ec5a72

  • SHA512

    ae03500bd52eff224135ffa4ac5030b6d24538b07e8a01db0cd2ffa5a3ba5202c4eb61fd53722886610299d0994895d6fce7538bf6735f4b348d9c47ef0668b0

  • SSDEEP

    24576:z9WQitvyUilzOUxaOWk01G4fbu/F41jen6KXYzkEEknJS7DFN4L3GmPA705sCvsF:z9WDAUozOUxaOyGau6I6WPDvlAAoefk1

Malware Config

Targets

    • Target

      398575a09f41e8b1da28164960e72cdacb331e24922c999e1b9d1887a6ec5a72

    • Size

      1.4MB

    • MD5

      12a328ce6651249030f5370f255ca63e

    • SHA1

      a8048a259c2aeb4bee82eea524e402add040aa35

    • SHA256

      398575a09f41e8b1da28164960e72cdacb331e24922c999e1b9d1887a6ec5a72

    • SHA512

      ae03500bd52eff224135ffa4ac5030b6d24538b07e8a01db0cd2ffa5a3ba5202c4eb61fd53722886610299d0994895d6fce7538bf6735f4b348d9c47ef0668b0

    • SSDEEP

      24576:z9WQitvyUilzOUxaOWk01G4fbu/F41jen6KXYzkEEknJS7DFN4L3GmPA705sCvsF:z9WDAUozOUxaOyGau6I6WPDvlAAoefk1

    • Detected Xorist Ransomware

    • Modifies firewall policy service

    • Xorist Ransomware

      Xorist is a ransomware first seen in 2020.

    • Drops file in Drivers directory

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks