General

  • Target

    8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d

  • Size

    126KB

  • Sample

    221123-xf68jaeh79

  • MD5

    35304fe4bee661a3e581427a2e151bec

  • SHA1

    31066624f86f34982caf1526cfa6853506c3db33

  • SHA256

    8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d

  • SHA512

    588d8df6c3e7d98a8eda4746215ea193c84eb96bd7283233a1e50575fa8c0e8b05ef9262fa20ccd9bd64f9154a50053f6635fbf272a253975e62aa3697e2fac8

  • SSDEEP

    3072:IHtNQ6ESw2gIoZnJT6+CNYnl2aVAB1Jy7SVtPRtZl:16ESw5dnJ8Ln47u1RtD

Score
10/10

Malware Config

Targets

    • Target

      8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d

    • Size

      126KB

    • MD5

      35304fe4bee661a3e581427a2e151bec

    • SHA1

      31066624f86f34982caf1526cfa6853506c3db33

    • SHA256

      8d0105f4a676c04fd4870d71a24e310c00eaa40ccd3c00a88494ac28e819164d

    • SHA512

      588d8df6c3e7d98a8eda4746215ea193c84eb96bd7283233a1e50575fa8c0e8b05ef9262fa20ccd9bd64f9154a50053f6635fbf272a253975e62aa3697e2fac8

    • SSDEEP

      3072:IHtNQ6ESw2gIoZnJT6+CNYnl2aVAB1Jy7SVtPRtZl:16ESw5dnJ8Ln47u1RtD

    Score
    10/10
    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

5
T1112

Tasks