General

  • Target

    388aa9feb123c52cad7f72d99f0d16fc

  • Size

    1.3MB

  • Sample

    231231-q2mbxsfack

  • MD5

    388aa9feb123c52cad7f72d99f0d16fc

  • SHA1

    cbfd0d729d1144517dd954180bac7541199b2fd5

  • SHA256

    1ef3c50af23d5d9d98c27c12eeee05f026d0147e7c5f162c2bc9cf28783b457a

  • SHA512

    97e07b53241635f4b4426a455db6a1cdb7ba9924e3a6012025a20bbfc09b4d4db8c7d8902e3a945b3e50bfbe72eb36c2c13cea04f8c9abf664d1768198b4a9a6

  • SSDEEP

    24576:ax12nIqqCgOgFO9fccuUMHKv+i7e1LXEdFoGzIyXjxeKO:aYIqJPV9fcHqmGSr9oO

Malware Config

Targets

    • Target

      388aa9feb123c52cad7f72d99f0d16fc

    • Size

      1.3MB

    • MD5

      388aa9feb123c52cad7f72d99f0d16fc

    • SHA1

      cbfd0d729d1144517dd954180bac7541199b2fd5

    • SHA256

      1ef3c50af23d5d9d98c27c12eeee05f026d0147e7c5f162c2bc9cf28783b457a

    • SHA512

      97e07b53241635f4b4426a455db6a1cdb7ba9924e3a6012025a20bbfc09b4d4db8c7d8902e3a945b3e50bfbe72eb36c2c13cea04f8c9abf664d1768198b4a9a6

    • SSDEEP

      24576:ax12nIqqCgOgFO9fccuUMHKv+i7e1LXEdFoGzIyXjxeKO:aYIqJPV9fcHqmGSr9oO

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Remote System Discovery

1
T1018

Tasks