General

  • Target

    00ab68a883ce7aec634bd730b5502606f3084eeae5cee0e346cfb86e13a4c72a.exe

  • Size

    41KB

  • Sample

    240703-rz89cataqg

  • MD5

    b88d542ba9eed11f1d1f901d482ad180

  • SHA1

    8113c76c8a7462936b15291c3fdab01b9f173a9c

  • SHA256

    00ab68a883ce7aec634bd730b5502606f3084eeae5cee0e346cfb86e13a4c72a

  • SHA512

    cc29bc2cb0f04e60d92addceef289dee824ab893e4c285f65e2c6956dbb5d0de598bc7f4ecec9ef802e0647f270751a198a0492ce753b32df5e590d310849c44

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/j:AEwVs+0jNDY1qi/q

Malware Config

Targets

    • Target

      00ab68a883ce7aec634bd730b5502606f3084eeae5cee0e346cfb86e13a4c72a.exe

    • Size

      41KB

    • MD5

      b88d542ba9eed11f1d1f901d482ad180

    • SHA1

      8113c76c8a7462936b15291c3fdab01b9f173a9c

    • SHA256

      00ab68a883ce7aec634bd730b5502606f3084eeae5cee0e346cfb86e13a4c72a

    • SHA512

      cc29bc2cb0f04e60d92addceef289dee824ab893e4c285f65e2c6956dbb5d0de598bc7f4ecec9ef802e0647f270751a198a0492ce753b32df5e590d310849c44

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/j:AEwVs+0jNDY1qi/q

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks