General

  • Target

    2e7f80a3b05a038915985e5a8021e4d4

  • Size

    372KB

  • Sample

    231231-j1cyjagch2

  • MD5

    2e7f80a3b05a038915985e5a8021e4d4

  • SHA1

    d5bdd5642ab24bf5f8647a7367f1c493735ac0ef

  • SHA256

    ac938be04fffc8b363cb8327a27d28852228d018f2f9b5e14f187c93dc7a15a2

  • SHA512

    120cc7c8f9bcda0fc203f27b012ce561b456168776ca8a3f4f4bd627a3124fb7d9cc980c102d872d8791215a33982de6b4994db1c5a5913c6a9171079f775849

  • SSDEEP

    6144:9QHBZGrOa+SYDWTXWy2Qgeh0o9Ydlx6wcFI87sLZ4tY8Ux31VTx7aMzW7SHSU23:MoYeH2QgehL9YdlRc57C2tzq1VISyU2

Malware Config

Targets

    • Target

      2e7f80a3b05a038915985e5a8021e4d4

    • Size

      372KB

    • MD5

      2e7f80a3b05a038915985e5a8021e4d4

    • SHA1

      d5bdd5642ab24bf5f8647a7367f1c493735ac0ef

    • SHA256

      ac938be04fffc8b363cb8327a27d28852228d018f2f9b5e14f187c93dc7a15a2

    • SHA512

      120cc7c8f9bcda0fc203f27b012ce561b456168776ca8a3f4f4bd627a3124fb7d9cc980c102d872d8791215a33982de6b4994db1c5a5913c6a9171079f775849

    • SSDEEP

      6144:9QHBZGrOa+SYDWTXWy2Qgeh0o9Ydlx6wcFI87sLZ4tY8Ux31VTx7aMzW7SHSU23:MoYeH2QgehL9YdlRc57C2tzq1VISyU2

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks