General

  • Target

    a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b

  • Size

    132KB

  • Sample

    221123-s97nyadd88

  • MD5

    52c46d7818f7ebe5d5ce91a9fec8f500

  • SHA1

    21c8805de8f489c1a857023992f941cc34a8a983

  • SHA256

    a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b

  • SHA512

    91a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2

  • SSDEEP

    1536:5CwpMY9Uz6EA3lp4IN+1yVKr2zqB5If9:4Y6fA39N7uBk

Score
10/10

Malware Config

Targets

    • Target

      a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b

    • Size

      132KB

    • MD5

      52c46d7818f7ebe5d5ce91a9fec8f500

    • SHA1

      21c8805de8f489c1a857023992f941cc34a8a983

    • SHA256

      a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b

    • SHA512

      91a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2

    • SSDEEP

      1536:5CwpMY9Uz6EA3lp4IN+1yVKr2zqB5If9:4Y6fA39N7uBk

    Score
    10/10
    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks