General

  • Target

    cf8ffbe2d1b8da0bae72254d521c615e53441de89a9a91eb716687a2d12aff86

  • Size

    2.4MB

  • Sample

    220622-pehvjsggf5

  • MD5

    2e1753b96c9e7c1a90f1c2a31d054769

  • SHA1

    bf202c1dad2b1039b63dfb018bb6fdc21dd0d58b

  • SHA256

    cf8ffbe2d1b8da0bae72254d521c615e53441de89a9a91eb716687a2d12aff86

  • SHA512

    f3552c29934200d6eac21b86f4258943d4a54c945893b34ca02955b4bad4bab891b4247bd3abf0ea038bdfee0b73d976d8b9fa43d67a483058a3a87302d81392

Score
10/10

Malware Config

Targets

    • Target

      cf8ffbe2d1b8da0bae72254d521c615e53441de89a9a91eb716687a2d12aff86

    • Size

      2.4MB

    • MD5

      2e1753b96c9e7c1a90f1c2a31d054769

    • SHA1

      bf202c1dad2b1039b63dfb018bb6fdc21dd0d58b

    • SHA256

      cf8ffbe2d1b8da0bae72254d521c615e53441de89a9a91eb716687a2d12aff86

    • SHA512

      f3552c29934200d6eac21b86f4258943d4a54c945893b34ca02955b4bad4bab891b4247bd3abf0ea038bdfee0b73d976d8b9fa43d67a483058a3a87302d81392

    Score
    10/10
    • Detected adobe phishing page

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks