General

  • Target

    47739c4d3babe63922e4b49f098d616769d7beb5bffb3572e4e87b50a3f1ac7d

  • Size

    275KB

  • Sample

    221128-sdx5maca63

  • MD5

    3bfe4b1936c05e45349746ed9adb36e3

  • SHA1

    938998c4f5d4258577a99771df249e4d36a32f07

  • SHA256

    47739c4d3babe63922e4b49f098d616769d7beb5bffb3572e4e87b50a3f1ac7d

  • SHA512

    2ccfd80020aff6d14a9ba8c9b438a64dc61c7315f0d27af5ffcfd76d6ac364972aacf0d41f2f53ea0710903757b1789e0b56dd6055e0cda46875e5a3522c2c65

  • SSDEEP

    6144:yCETCo8xh5516v+2UUA/HH6s7ejUxVPw/8kfvpIW06fc1:ueoMLl2UUmLlxtw/82Iafc

Score
10/10

Malware Config

Targets

    • Target

      47739c4d3babe63922e4b49f098d616769d7beb5bffb3572e4e87b50a3f1ac7d

    • Size

      275KB

    • MD5

      3bfe4b1936c05e45349746ed9adb36e3

    • SHA1

      938998c4f5d4258577a99771df249e4d36a32f07

    • SHA256

      47739c4d3babe63922e4b49f098d616769d7beb5bffb3572e4e87b50a3f1ac7d

    • SHA512

      2ccfd80020aff6d14a9ba8c9b438a64dc61c7315f0d27af5ffcfd76d6ac364972aacf0d41f2f53ea0710903757b1789e0b56dd6055e0cda46875e5a3522c2c65

    • SSDEEP

      6144:yCETCo8xh5516v+2UUA/HH6s7ejUxVPw/8kfvpIW06fc1:ueoMLl2UUmLlxtw/82Iafc

    Score
    10/10
    • Modifies WinLogon for persistence

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks