General

  • Target

    3ca6c2f6b910351c3210ac51bef6aafc

  • Size

    372KB

  • Sample

    240101-mwdwtahccp

  • MD5

    3ca6c2f6b910351c3210ac51bef6aafc

  • SHA1

    b55ae6418794a72d0bca1d479cd829023b0c703e

  • SHA256

    5a4feb8dc6f6ba1214017e9a783e523d0661891bc78d41883e53afb4b8b411cc

  • SHA512

    6d545363c940b30d9fe75bb9fa47b72347a76c77b611cee1a8f9db61f092d79d20ab0718ac1c6d33d7b2b778703f537bc7d14ad51dff11ae5e568fdc339744a0

  • SSDEEP

    6144:mlmTMkJtrRTkY9fswtppH8CQUvW4yT93o0jSuxVlQTyy2oL26ET:my/G0swtbH8evW5T93zjSuxVWTyvoL2H

Malware Config

Targets

    • Target

      3ca6c2f6b910351c3210ac51bef6aafc

    • Size

      372KB

    • MD5

      3ca6c2f6b910351c3210ac51bef6aafc

    • SHA1

      b55ae6418794a72d0bca1d479cd829023b0c703e

    • SHA256

      5a4feb8dc6f6ba1214017e9a783e523d0661891bc78d41883e53afb4b8b411cc

    • SHA512

      6d545363c940b30d9fe75bb9fa47b72347a76c77b611cee1a8f9db61f092d79d20ab0718ac1c6d33d7b2b778703f537bc7d14ad51dff11ae5e568fdc339744a0

    • SSDEEP

      6144:mlmTMkJtrRTkY9fswtppH8CQUvW4yT93o0jSuxVlQTyy2oL26ET:my/G0swtbH8evW5T93zjSuxVWTyvoL2H

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Tasks