General

  • Target

    f37daeba51c278fa101cb7f1cd8d7ce8e1af3198642304a3267a9d23364d2fc3

  • Size

    3.1MB

  • Sample

    201115-lzd9dcn9hj

  • MD5

    b4323597ffd9d2b13cf67c38c1cf9b17

  • SHA1

    995c40624de9e70caf955a58695b0299cc78235c

  • SHA256

    f37daeba51c278fa101cb7f1cd8d7ce8e1af3198642304a3267a9d23364d2fc3

  • SHA512

    0160c865027d4c8cd4427335597e9535c4aaf58a73e0ed8d7073f6d90aa487ce5e7c21bdcf757b771be70719445af5d52bf2ff2918c67d544f22fc0173f22ade

Malware Config

Targets

    • Target

      f37daeba51c278fa101cb7f1cd8d7ce8e1af3198642304a3267a9d23364d2fc3

    • Size

      3.1MB

    • MD5

      b4323597ffd9d2b13cf67c38c1cf9b17

    • SHA1

      995c40624de9e70caf955a58695b0299cc78235c

    • SHA256

      f37daeba51c278fa101cb7f1cd8d7ce8e1af3198642304a3267a9d23364d2fc3

    • SHA512

      0160c865027d4c8cd4427335597e9535c4aaf58a73e0ed8d7073f6d90aa487ce5e7c21bdcf757b771be70719445af5d52bf2ff2918c67d544f22fc0173f22ade

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Drops file in System32 directory

    • Modifies service

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Lateral Movement

Remote Desktop Protocol

1
T1076

Tasks