General

  • Target

    c3177df89ab8007712e644e3d904e06d8bc1bced59473ea3989482eb474930f5

  • Size

    119KB

  • Sample

    221204-wf8wpacb75

  • MD5

    74b2a96c2c0551c3de1c682af7020e32

  • SHA1

    6d27a411cb084c7f8c99f9a531a63116527c9249

  • SHA256

    c3177df89ab8007712e644e3d904e06d8bc1bced59473ea3989482eb474930f5

  • SHA512

    10f8b14193127b21b757164bbb62bd0fef03e41aca7aec0a7c96a627c105d0340fb9dd79b6294df60beb5f47aba0e1bf89018f1e1d64f8a0f26d37ae69ffc586

  • SSDEEP

    1536:5RahbT5TjgF4HYwKyiyoWsqwjXkUTTc8BNgUHjGpqTBFXXPx6NSrR:5RahHp0F3wKyzoWstkUrB1XPxoK

Score
10/10

Malware Config

Targets

    • Target

      c3177df89ab8007712e644e3d904e06d8bc1bced59473ea3989482eb474930f5

    • Size

      119KB

    • MD5

      74b2a96c2c0551c3de1c682af7020e32

    • SHA1

      6d27a411cb084c7f8c99f9a531a63116527c9249

    • SHA256

      c3177df89ab8007712e644e3d904e06d8bc1bced59473ea3989482eb474930f5

    • SHA512

      10f8b14193127b21b757164bbb62bd0fef03e41aca7aec0a7c96a627c105d0340fb9dd79b6294df60beb5f47aba0e1bf89018f1e1d64f8a0f26d37ae69ffc586

    • SSDEEP

      1536:5RahbT5TjgF4HYwKyiyoWsqwjXkUTTc8BNgUHjGpqTBFXXPx6NSrR:5RahHp0F3wKyzoWstkUrB1XPxoK

    Score
    10/10
    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks