General

  • Target

    7e430306f8f710bc9d1a6b094ecb7fb5a507b6dc9223e39dac1de02337d12964

  • Size

    3.1MB

  • Sample

    201106-k51797e75j

  • MD5

    5759db9acfaeaee9c5186d5b8ff6b289

  • SHA1

    fc8f63658cb6e2b27ab97ebc15b6ec791eda4834

  • SHA256

    7e430306f8f710bc9d1a6b094ecb7fb5a507b6dc9223e39dac1de02337d12964

  • SHA512

    599e7b2665bc25250f8ddebd2f73d07fe7b63f313bcdbd2893df912cf458fa6b2084754170c22601696c5ea9c49827bd2dc8f0a8e3b1533333b3cadbd5cd954e

Malware Config

Targets

    • Target

      7e430306f8f710bc9d1a6b094ecb7fb5a507b6dc9223e39dac1de02337d12964

    • Size

      3.1MB

    • MD5

      5759db9acfaeaee9c5186d5b8ff6b289

    • SHA1

      fc8f63658cb6e2b27ab97ebc15b6ec791eda4834

    • SHA256

      7e430306f8f710bc9d1a6b094ecb7fb5a507b6dc9223e39dac1de02337d12964

    • SHA512

      599e7b2665bc25250f8ddebd2f73d07fe7b63f313bcdbd2893df912cf458fa6b2084754170c22601696c5ea9c49827bd2dc8f0a8e3b1533333b3cadbd5cd954e

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Drops file in System32 directory

    • Modifies service

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Lateral Movement

Remote Desktop Protocol

1
T1076

Tasks