General

  • Target

    4f3b70bc516eea31e7dcea41641a655a5b1b6ef110e7e57e8cf6ad9044f03dfb

  • Size

    624KB

  • Sample

    221124-beftasgg86

  • MD5

    258ede4f329b11d7bca0d1c138d56757

  • SHA1

    bb697f049324387fb35e389077c633cbda339837

  • SHA256

    4f3b70bc516eea31e7dcea41641a655a5b1b6ef110e7e57e8cf6ad9044f03dfb

  • SHA512

    b87244b41bb9309d8e7dc3f7b11c939e6ef05d5fa3bdda063a613cb499d0713aea82cd64e31e5a9e79edbf715915280c79d5aa1416c7d391b1b0616885810af1

  • SSDEEP

    6144:dVY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bco2KWz:dgDhdkq5BCoC5LfWSLTUQpr2Zu19Q3z

Score
10/10

Malware Config

Targets

    • Target

      4f3b70bc516eea31e7dcea41641a655a5b1b6ef110e7e57e8cf6ad9044f03dfb

    • Size

      624KB

    • MD5

      258ede4f329b11d7bca0d1c138d56757

    • SHA1

      bb697f049324387fb35e389077c633cbda339837

    • SHA256

      4f3b70bc516eea31e7dcea41641a655a5b1b6ef110e7e57e8cf6ad9044f03dfb

    • SHA512

      b87244b41bb9309d8e7dc3f7b11c939e6ef05d5fa3bdda063a613cb499d0713aea82cd64e31e5a9e79edbf715915280c79d5aa1416c7d391b1b0616885810af1

    • SSDEEP

      6144:dVY0W0sVVZ/dkq5BCoFaJ2i5Lf24C07N5OvSLTUF6pQxI6Upe2cBnTu19bco2KWz:dgDhdkq5BCoC5LfWSLTUQpr2Zu19Q3z

    Score
    10/10
    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks