General

  • Target

    73bd58a5541532aff0692432c0d7cfc91ab8bbe60c49e6d1b5a5f22bbe6771db

  • Size

    88KB

  • Sample

    221124-be8jbagh43

  • MD5

    0870eae11b4cd70716cfdd010e800b11

  • SHA1

    4cf6be511a020f096580cb641868f84e1f56f8ca

  • SHA256

    73bd58a5541532aff0692432c0d7cfc91ab8bbe60c49e6d1b5a5f22bbe6771db

  • SHA512

    4524abbcb7a918c74c2139f4791a605fd13b3f57c1133225fb4d7e981de1ca08fd3a8aced294a71c4e802db38da22358bb33f0e70c01f5208b934a13c413ac77

  • SSDEEP

    1536:09t/yuWliX2ZqEulssTvCfsNO5YHAwXC5apqS1sb8DyxaA9vMeC5wQ:039EuWsTqfsNdHL83SjDxB

Score
10/10

Malware Config

Targets

    • Target

      73bd58a5541532aff0692432c0d7cfc91ab8bbe60c49e6d1b5a5f22bbe6771db

    • Size

      88KB

    • MD5

      0870eae11b4cd70716cfdd010e800b11

    • SHA1

      4cf6be511a020f096580cb641868f84e1f56f8ca

    • SHA256

      73bd58a5541532aff0692432c0d7cfc91ab8bbe60c49e6d1b5a5f22bbe6771db

    • SHA512

      4524abbcb7a918c74c2139f4791a605fd13b3f57c1133225fb4d7e981de1ca08fd3a8aced294a71c4e802db38da22358bb33f0e70c01f5208b934a13c413ac77

    • SSDEEP

      1536:09t/yuWliX2ZqEulssTvCfsNO5YHAwXC5apqS1sb8DyxaA9vMeC5wQ:039EuWsTqfsNdHL83SjDxB

    Score
    10/10
    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks