General

  • Target

    fd2051c537516dfde995b14eff88baa256d60ec1eab646b02b98abd4aa3d7c15

  • Size

    217KB

  • Sample

    221204-mhbjjaeb81

  • MD5

    0029fee51bdcddadd7eef2daac398280

  • SHA1

    d5c27f2843059a449eafa5583ec32183f1937700

  • SHA256

    fd2051c537516dfde995b14eff88baa256d60ec1eab646b02b98abd4aa3d7c15

  • SHA512

    cb7ab1250c459f234f0b1fbdab8c0fc5bb2801281868212429f7c1b5927e8be897b3a20ee8ee0ecf3df8bda91abd7a6a086a0868b8ab48e53ef8593e08e6961b

  • SSDEEP

    6144:1abu9rNSK5BdKywTEOdL2onIlY8p6hV4+GRVdd:Qbb0KywBL2Nlvph+Gdd

Malware Config

Targets

    • Target

      fd2051c537516dfde995b14eff88baa256d60ec1eab646b02b98abd4aa3d7c15

    • Size

      217KB

    • MD5

      0029fee51bdcddadd7eef2daac398280

    • SHA1

      d5c27f2843059a449eafa5583ec32183f1937700

    • SHA256

      fd2051c537516dfde995b14eff88baa256d60ec1eab646b02b98abd4aa3d7c15

    • SHA512

      cb7ab1250c459f234f0b1fbdab8c0fc5bb2801281868212429f7c1b5927e8be897b3a20ee8ee0ecf3df8bda91abd7a6a086a0868b8ab48e53ef8593e08e6961b

    • SSDEEP

      6144:1abu9rNSK5BdKywTEOdL2onIlY8p6hV4+GRVdd:Qbb0KywBL2Nlvph+Gdd

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks