General

  • Target

    f6f0eea51380f4970052737e2bb775b0ad47908493b2cec23d8b0e874edb5dc9

  • Size

    361KB

  • Sample

    221123-pwmvtsfe3t

  • MD5

    6d60068e31c6367a2b65155e24b6472a

  • SHA1

    81086560b1f535396be1a20837be382832ddd887

  • SHA256

    f6f0eea51380f4970052737e2bb775b0ad47908493b2cec23d8b0e874edb5dc9

  • SHA512

    7b61595c8a23dc60bf3e042281f112d0d3f78f42a72e340751c4dac7736700507939431d3b51238766fe3463c493aac653a832ca8425fce802ddf0ea0ee1ba42

  • SSDEEP

    6144:F7O7EkVevSrpVHXZdGCgVcaRU7JkvmzLDQD2Pz5DTAiIqT7OipGrzU4eGg47:cNVvcCgzU9k2LDQDwzhTjXpct247

Score
10/10

Malware Config

Targets

    • Target

      f6f0eea51380f4970052737e2bb775b0ad47908493b2cec23d8b0e874edb5dc9

    • Size

      361KB

    • MD5

      6d60068e31c6367a2b65155e24b6472a

    • SHA1

      81086560b1f535396be1a20837be382832ddd887

    • SHA256

      f6f0eea51380f4970052737e2bb775b0ad47908493b2cec23d8b0e874edb5dc9

    • SHA512

      7b61595c8a23dc60bf3e042281f112d0d3f78f42a72e340751c4dac7736700507939431d3b51238766fe3463c493aac653a832ca8425fce802ddf0ea0ee1ba42

    • SSDEEP

      6144:F7O7EkVevSrpVHXZdGCgVcaRU7JkvmzLDQD2Pz5DTAiIqT7OipGrzU4eGg47:cNVvcCgzU9k2LDQDwzhTjXpct247

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Executes dropped EXE

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks