General

  • Target

    ee4ac582eb49981a5acf8a9186da109f3e6362a0ca71e5bba44b5ce808853618

  • Size

    767KB

  • Sample

    221124-vtd3sshb28

  • MD5

    723740481e8771167fe77e2ffaca0dc0

  • SHA1

    ac275ff55bf5376b97a35445a8dd4056e58f7564

  • SHA256

    ee4ac582eb49981a5acf8a9186da109f3e6362a0ca71e5bba44b5ce808853618

  • SHA512

    9ddd5466708aab4fde8fd67ea7ef3a27d8a3ffbe1496b1bd093774a79d66066ca3067fb9caef1d6a71d8b34dc174dca3e9bc2828f89d09857662c3a937c2cd7c

  • SSDEEP

    12288:yqTexBibCNnghlRy9BKLENsvfJjg5gIuxNDNHvRV/HTF/nYlsuuAnaz6m2i+mnEp:yLx4bCN8IovBjg5gDrtJV/hv0svpHjEh

Malware Config

Targets

    • Target

      ee4ac582eb49981a5acf8a9186da109f3e6362a0ca71e5bba44b5ce808853618

    • Size

      767KB

    • MD5

      723740481e8771167fe77e2ffaca0dc0

    • SHA1

      ac275ff55bf5376b97a35445a8dd4056e58f7564

    • SHA256

      ee4ac582eb49981a5acf8a9186da109f3e6362a0ca71e5bba44b5ce808853618

    • SHA512

      9ddd5466708aab4fde8fd67ea7ef3a27d8a3ffbe1496b1bd093774a79d66066ca3067fb9caef1d6a71d8b34dc174dca3e9bc2828f89d09857662c3a937c2cd7c

    • SSDEEP

      12288:yqTexBibCNnghlRy9BKLENsvfJjg5gIuxNDNHvRV/HTF/nYlsuuAnaz6m2i+mnEp:yLx4bCN8IovBjg5gDrtJV/hv0svpHjEh

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Tasks