General

  • Target

    f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9

  • Size

    723KB

  • Sample

    221124-esby2sbe8s

  • MD5

    3184d45c1bb061f8c1d1aa33b1589af1

  • SHA1

    e89858a93ad1e4553b9759a621d051a16385a848

  • SHA256

    f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9

  • SHA512

    415280e60b60f36f0c5d50d9b79e22f04bb91bfa265abea86fc73f01e5f5e4fba5a5325b401c236bcda00a6c2c4d79b85669c48659adffe757f49e67029366e8

  • SSDEEP

    12288:h8INhSGjMnZdUZRAawpgBSthNw5x9uG/fMvQTQgNSQAR:OZGYZdwzcHtLwX9ugfMvQUgQb

Score
8/10

Malware Config

Targets

    • Target

      f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9

    • Size

      723KB

    • MD5

      3184d45c1bb061f8c1d1aa33b1589af1

    • SHA1

      e89858a93ad1e4553b9759a621d051a16385a848

    • SHA256

      f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9

    • SHA512

      415280e60b60f36f0c5d50d9b79e22f04bb91bfa265abea86fc73f01e5f5e4fba5a5325b401c236bcda00a6c2c4d79b85669c48659adffe757f49e67029366e8

    • SSDEEP

      12288:h8INhSGjMnZdUZRAawpgBSthNw5x9uG/fMvQTQgNSQAR:OZGYZdwzcHtLwX9ugfMvQUgQb

    Score
    8/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks