General

  • Target

    1d7b34e451017cab9eb200dbbd19150b13dd015193deb691027acad5ae2c3d1a

  • Size

    98KB

  • Sample

    221124-q9csfscc8w

  • MD5

    00748908d76108512f23f75a06121abe

  • SHA1

    f9337ed78937699f66ad3216765c20b270b61fbd

  • SHA256

    1d7b34e451017cab9eb200dbbd19150b13dd015193deb691027acad5ae2c3d1a

  • SHA512

    93b6a33b3fd3d9b1e741ef87b0616c311235f445a1a4eae45159e7fa389538a6879b0d9d116482281d063550bbdd388b9ecba4c78446e7f645a4d4caf1850ff8

  • SSDEEP

    3072:8Lk395hYXJxIL9ZslcFt0dAXNCJuhOP7BTmTQh5:8QqbILMlcFt0WCIIEQz

Score
10/10

Malware Config

Targets

    • Target

      1d7b34e451017cab9eb200dbbd19150b13dd015193deb691027acad5ae2c3d1a

    • Size

      98KB

    • MD5

      00748908d76108512f23f75a06121abe

    • SHA1

      f9337ed78937699f66ad3216765c20b270b61fbd

    • SHA256

      1d7b34e451017cab9eb200dbbd19150b13dd015193deb691027acad5ae2c3d1a

    • SHA512

      93b6a33b3fd3d9b1e741ef87b0616c311235f445a1a4eae45159e7fa389538a6879b0d9d116482281d063550bbdd388b9ecba4c78446e7f645a4d4caf1850ff8

    • SSDEEP

      3072:8Lk395hYXJxIL9ZslcFt0dAXNCJuhOP7BTmTQh5:8QqbILMlcFt0WCIIEQz

    Score
    10/10
    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks