General

  • Target

    41f244b1d65b0aa6139fa2d9214951de

  • Size

    45KB

  • Sample

    240104-1afp6scga3

  • MD5

    41f244b1d65b0aa6139fa2d9214951de

  • SHA1

    43df50cdec74e76d2ec5352ce6a3c05ec2fd83bb

  • SHA256

    2008d123500b383eeb01e9a32faecfab5779b24d3095cf1344f9317d9decffee

  • SHA512

    3a4bd59a25a366251b479195dc40a473679d827c962b90fd147fdfe4811fe5a2fc2555b561721589aa5c2c3301a2d26453d4c08886bda4f6f4d182e731404a6d

  • SSDEEP

    768:YhQz3L3E539AyQSxqdUqWRVQWzu2z8S/IipsJCbCoGATmGDHGxAgmwUdWV3dGKIQ:YQ3L3E5tAhSxQ8RVQWDz86I6fmoGAS6n

Score
10/10

Malware Config

Targets

    • Target

      41f244b1d65b0aa6139fa2d9214951de

    • Size

      45KB

    • MD5

      41f244b1d65b0aa6139fa2d9214951de

    • SHA1

      43df50cdec74e76d2ec5352ce6a3c05ec2fd83bb

    • SHA256

      2008d123500b383eeb01e9a32faecfab5779b24d3095cf1344f9317d9decffee

    • SHA512

      3a4bd59a25a366251b479195dc40a473679d827c962b90fd147fdfe4811fe5a2fc2555b561721589aa5c2c3301a2d26453d4c08886bda4f6f4d182e731404a6d

    • SSDEEP

      768:YhQz3L3E539AyQSxqdUqWRVQWzu2z8S/IipsJCbCoGATmGDHGxAgmwUdWV3dGKIQ:YQ3L3E5tAhSxQ8RVQWDz86I6fmoGAS6n

    Score
    10/10
    • Modifies firewall policy service

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks