General

  • Target

    fcf941c4e5a0350210bf916fb25e29682654832911c59b7599826c714fddaaab

  • Size

    194KB

  • Sample

    221126-3cc36sce78

  • MD5

    50011c70e1fc41269b49dd76250449d9

  • SHA1

    2a3c1b5d12b05dcf692762ae89e14944db237910

  • SHA256

    fcf941c4e5a0350210bf916fb25e29682654832911c59b7599826c714fddaaab

  • SHA512

    410c231ab156655b6f655902bc5efb313a2daa658a649a6a2d3b9b409403595d23eadb1514ffaf2b2233957a1b75d778a0cb16fef08d6ff31dd393149a86aa99

  • SSDEEP

    3072:fDLK2h+t3fucSMxfBxxAI7IZ67/X/J/U8+d9R2WH9LPRJqFx/LZBia6C:fV+tvulM7xn97/X/y8+dT2m1RJSfga

Score
10/10

Malware Config

Targets

    • Target

      fcf941c4e5a0350210bf916fb25e29682654832911c59b7599826c714fddaaab

    • Size

      194KB

    • MD5

      50011c70e1fc41269b49dd76250449d9

    • SHA1

      2a3c1b5d12b05dcf692762ae89e14944db237910

    • SHA256

      fcf941c4e5a0350210bf916fb25e29682654832911c59b7599826c714fddaaab

    • SHA512

      410c231ab156655b6f655902bc5efb313a2daa658a649a6a2d3b9b409403595d23eadb1514ffaf2b2233957a1b75d778a0cb16fef08d6ff31dd393149a86aa99

    • SSDEEP

      3072:fDLK2h+t3fucSMxfBxxAI7IZ67/X/J/U8+d9R2WH9LPRJqFx/LZBia6C:fV+tvulM7xn97/X/y8+dT2m1RJSfga

    Score
    10/10
    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

5
T1112

Tasks