General

  • Target

    03cb907f4beab39e215d3d1f1d5d0f2b

  • Size

    504KB

  • Sample

    231229-zrwmaacch7

  • MD5

    03cb907f4beab39e215d3d1f1d5d0f2b

  • SHA1

    952cc0d296bcddd8c90cd309edb22c590c6952c8

  • SHA256

    bd0494cea42d36438bf98d0af0d116ae0e28bfe5c781872d542af363ee952c4a

  • SHA512

    3ed8a00aeb389d2c212f2d6fb0f4c2601f13efead92d3c5bc8a041b3a6ea4245987dc7fab08147bedfc321b3eb7983aa72b3da9d29c73fba216b1137516456aa

  • SSDEEP

    12288:sdY8xEbj5Rl4Ze54jTpBgkd7i1vbo02Yl0PFOp:u1Ebj5Rf8pBgb00FlkO

Malware Config

Targets

    • Target

      03cb907f4beab39e215d3d1f1d5d0f2b

    • Size

      504KB

    • MD5

      03cb907f4beab39e215d3d1f1d5d0f2b

    • SHA1

      952cc0d296bcddd8c90cd309edb22c590c6952c8

    • SHA256

      bd0494cea42d36438bf98d0af0d116ae0e28bfe5c781872d542af363ee952c4a

    • SHA512

      3ed8a00aeb389d2c212f2d6fb0f4c2601f13efead92d3c5bc8a041b3a6ea4245987dc7fab08147bedfc321b3eb7983aa72b3da9d29c73fba216b1137516456aa

    • SSDEEP

      12288:sdY8xEbj5Rl4Ze54jTpBgkd7i1vbo02Yl0PFOp:u1Ebj5Rf8pBgb00FlkO

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

2
T1082

Tasks