General

  • Target

    19dd04fe0d8cc6b26224b35c71c7b3c0

  • Size

    621KB

  • Sample

    231230-qmxjcagchp

  • MD5

    19dd04fe0d8cc6b26224b35c71c7b3c0

  • SHA1

    667a820991b46dbcf050e79f9707be0e1878a87f

  • SHA256

    76fb269677ea529d85494e4c1a60a603a19583b16be6760b79ffb628dbd35fcb

  • SHA512

    b3ba8f8f199f375c27a74b7f3b97199a996db32cdeebcab3f1dde34d3cf6c38fb2c7bf499438eea4b0cf5d630a9acc962a07dba6b9f0c54789b9e88024468697

  • SSDEEP

    12288:OJiy4v/S1bf16UkR8M75a6Zlj08eZtiO7ihEJyVebVPWwf/:e43CD1C7c6r0ViOmNebV5X

Score
10/10

Malware Config

Targets

    • Target

      19dd04fe0d8cc6b26224b35c71c7b3c0

    • Size

      621KB

    • MD5

      19dd04fe0d8cc6b26224b35c71c7b3c0

    • SHA1

      667a820991b46dbcf050e79f9707be0e1878a87f

    • SHA256

      76fb269677ea529d85494e4c1a60a603a19583b16be6760b79ffb628dbd35fcb

    • SHA512

      b3ba8f8f199f375c27a74b7f3b97199a996db32cdeebcab3f1dde34d3cf6c38fb2c7bf499438eea4b0cf5d630a9acc962a07dba6b9f0c54789b9e88024468697

    • SSDEEP

      12288:OJiy4v/S1bf16UkR8M75a6Zlj08eZtiO7ihEJyVebVPWwf/:e43CD1C7c6r0ViOmNebV5X

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks