General

  • Target

    bfe3ba75fe0b9176adef2461e1380e51e704c0453d8d338787f18e16cdb022eb

  • Size

    225KB

  • Sample

    240528-c5tzaabf9t

  • MD5

    900bb4aef559b8dcc9d57b712cfc4a90

  • SHA1

    217af38cd769b4c8b3314cd04ae72e7594bc56cd

  • SHA256

    bfe3ba75fe0b9176adef2461e1380e51e704c0453d8d338787f18e16cdb022eb

  • SHA512

    7773e4b4f98dc30ba0c12b1b77765137ed0c2d52401c299118dc905a7327586f07fa6b0e1fbbe7c6ec78a9e1b131c4f57974d7ccd14053d1d4fcfa748e713f40

  • SSDEEP

    6144:jA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:jATuTAnKGwUAW3ycQqgf

Malware Config

Targets

    • Target

      bfe3ba75fe0b9176adef2461e1380e51e704c0453d8d338787f18e16cdb022eb

    • Size

      225KB

    • MD5

      900bb4aef559b8dcc9d57b712cfc4a90

    • SHA1

      217af38cd769b4c8b3314cd04ae72e7594bc56cd

    • SHA256

      bfe3ba75fe0b9176adef2461e1380e51e704c0453d8d338787f18e16cdb022eb

    • SHA512

      7773e4b4f98dc30ba0c12b1b77765137ed0c2d52401c299118dc905a7327586f07fa6b0e1fbbe7c6ec78a9e1b131c4f57974d7ccd14053d1d4fcfa748e713f40

    • SSDEEP

      6144:jA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:jATuTAnKGwUAW3ycQqgf

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks