General

  • Target

    33515dfe5a94b94cb9ee0a9a16382122

  • Size

    384KB

  • Sample

    231231-m1kj6aafh3

  • MD5

    33515dfe5a94b94cb9ee0a9a16382122

  • SHA1

    adf90ac60bd43cfa3a343dc979f2945f7d915ff4

  • SHA256

    de7e6ad14fab46300439e118fffb7791d176aee4b7d477daf89790aaef201310

  • SHA512

    e87fa3e960256181bacf9e4aafbdb51561aad75a6ed6450d1a8a2b1ab9d6c789a81e9b723f10bdf4137665046c488547460dbf18b34359e86ff8a57174a36486

  • SSDEEP

    6144:VbxFvlmYWKsHOMQycl7+xJhyoKyWuxEAwy2G9Xln9Psp5HBKQhdk:FdW0NBeioSuxEQ2G9nU/EWdk

Malware Config

Targets

    • Target

      33515dfe5a94b94cb9ee0a9a16382122

    • Size

      384KB

    • MD5

      33515dfe5a94b94cb9ee0a9a16382122

    • SHA1

      adf90ac60bd43cfa3a343dc979f2945f7d915ff4

    • SHA256

      de7e6ad14fab46300439e118fffb7791d176aee4b7d477daf89790aaef201310

    • SHA512

      e87fa3e960256181bacf9e4aafbdb51561aad75a6ed6450d1a8a2b1ab9d6c789a81e9b723f10bdf4137665046c488547460dbf18b34359e86ff8a57174a36486

    • SSDEEP

      6144:VbxFvlmYWKsHOMQycl7+xJhyoKyWuxEAwy2G9Xln9Psp5HBKQhdk:FdW0NBeioSuxEQ2G9nU/EWdk

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks