General

  • Target

    e1a07e7ace795c3ac81811afdca0fa74bd50b6402135c51c84b8c973dfd153ae

  • Size

    132KB

  • Sample

    221129-jdk1mahb98

  • MD5

    168673d767877736342a1353e8055870

  • SHA1

    3105b9150340595fb211b848b477d138cec38a0a

  • SHA256

    e1a07e7ace795c3ac81811afdca0fa74bd50b6402135c51c84b8c973dfd153ae

  • SHA512

    1e7e16743365bc4dac294be5a22b4884d96e4d0f2f488b7f111d11dc60e74a3b659eddf059b57cb5f57572a53dda085fef1eb9eda820088d4bdd99abb8a81392

  • SSDEEP

    3072:2YCguLq3pK11ImmYMwgqEOrALLNQ/4oeknwE3YV3:MguLq3eImmYzgyALU4oekne

Malware Config

Targets

    • Target

      e1a07e7ace795c3ac81811afdca0fa74bd50b6402135c51c84b8c973dfd153ae

    • Size

      132KB

    • MD5

      168673d767877736342a1353e8055870

    • SHA1

      3105b9150340595fb211b848b477d138cec38a0a

    • SHA256

      e1a07e7ace795c3ac81811afdca0fa74bd50b6402135c51c84b8c973dfd153ae

    • SHA512

      1e7e16743365bc4dac294be5a22b4884d96e4d0f2f488b7f111d11dc60e74a3b659eddf059b57cb5f57572a53dda085fef1eb9eda820088d4bdd99abb8a81392

    • SSDEEP

      3072:2YCguLq3pK11ImmYMwgqEOrALLNQ/4oeknwE3YV3:MguLq3eImmYzgyALU4oekne

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks