General

  • Target

    a33422028510cbe1381f556208fb46b2

  • Size

    44KB

  • Sample

    240225-h8hy3sfd7s

  • MD5

    a33422028510cbe1381f556208fb46b2

  • SHA1

    a6f7075faa0e6c318ab0930fa0b02e485e2c1506

  • SHA256

    ba4568175950b5113ba77dd77ed6d056b177d71d379e322773bd6af89ab2e4dd

  • SHA512

    d0e068d18c23198620460ebcbba03ccb6a1f958336ae02469c5e0ca4f19cf3c760e1af9000b87e8dcbd61f7bab28164a8876121467ba6b372303e08619620b8c

  • SSDEEP

    768:phQz3L3E539AyQSxqdUqWRVQWzu2z8jixU9hFbMjBnND5jlWdp1X6OE7:pQ3L3E5tAhSxQ8RVQWDz8j2kh+BLjodF

Score
10/10

Malware Config

Targets

    • Target

      a33422028510cbe1381f556208fb46b2

    • Size

      44KB

    • MD5

      a33422028510cbe1381f556208fb46b2

    • SHA1

      a6f7075faa0e6c318ab0930fa0b02e485e2c1506

    • SHA256

      ba4568175950b5113ba77dd77ed6d056b177d71d379e322773bd6af89ab2e4dd

    • SHA512

      d0e068d18c23198620460ebcbba03ccb6a1f958336ae02469c5e0ca4f19cf3c760e1af9000b87e8dcbd61f7bab28164a8876121467ba6b372303e08619620b8c

    • SSDEEP

      768:phQz3L3E539AyQSxqdUqWRVQWzu2z8jixU9hFbMjBnND5jlWdp1X6OE7:pQ3L3E5tAhSxQ8RVQWDz8j2kh+BLjodF

    Score
    10/10
    • Modifies firewall policy service

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks