General

  • Target

    41c3f1d901d0e6d06a6ba106be873bfa

  • Size

    219KB

  • Sample

    240104-ymhn7ahhbl

  • MD5

    41c3f1d901d0e6d06a6ba106be873bfa

  • SHA1

    992d5b45650f4e981a3a58f93c38d99ab0285b26

  • SHA256

    86d42b100cad30fc6dda40b9e76f7085df4be611de9ca82a4c86f35602e94680

  • SHA512

    61ad5bdaa91345b145267f3f70aea7a67230846c0c69a86342f94e27ed8b6937a33cb3496fb67788787b1a4f935c12eec1a5178a526c6f56000cacc891cfd121

  • SSDEEP

    6144:IMz/OdoHx79p98oF9rCan2ACcadWYQ0qv5xrLQb1h:P/cop9vF9GYCYYQ065xPQb7

Malware Config

Targets

    • Target

      41c3f1d901d0e6d06a6ba106be873bfa

    • Size

      219KB

    • MD5

      41c3f1d901d0e6d06a6ba106be873bfa

    • SHA1

      992d5b45650f4e981a3a58f93c38d99ab0285b26

    • SHA256

      86d42b100cad30fc6dda40b9e76f7085df4be611de9ca82a4c86f35602e94680

    • SHA512

      61ad5bdaa91345b145267f3f70aea7a67230846c0c69a86342f94e27ed8b6937a33cb3496fb67788787b1a4f935c12eec1a5178a526c6f56000cacc891cfd121

    • SSDEEP

      6144:IMz/OdoHx79p98oF9rCan2ACcadWYQ0qv5xrLQb1h:P/cop9vF9GYCYYQ065xPQb7

    • Modifies Windows Firewall

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks