General

  • Target

    3f3d808337ba37b3013b0608efad392a

  • Size

    392KB

  • Sample

    240103-2vs2nsedh7

  • MD5

    3f3d808337ba37b3013b0608efad392a

  • SHA1

    37639523cf3e0509c21ffc124cb710ebd8e74502

  • SHA256

    18d77a2168ca12cb5b3b695a0654e7bb50d24fb554529132c33a5ab760599ae2

  • SHA512

    c561d845cae9bab768f19f765d376c38057ebb6973d546b1a12171166b6bb9bcdaf0ccf8885be413267f3b8ae8037b715e4f5938e0b33df704989d8dca9a04d1

  • SSDEEP

    12288:JmwxUSwiFoKdvOB6O9q77JUKuYHHHlX90/hP2losVd7lCrrHI8/iEGcKbBItywcN:J/xUSwiFoKdvOB6O9q77JUKuYHHHlX9B

Malware Config

Targets

    • Target

      3f3d808337ba37b3013b0608efad392a

    • Size

      392KB

    • MD5

      3f3d808337ba37b3013b0608efad392a

    • SHA1

      37639523cf3e0509c21ffc124cb710ebd8e74502

    • SHA256

      18d77a2168ca12cb5b3b695a0654e7bb50d24fb554529132c33a5ab760599ae2

    • SHA512

      c561d845cae9bab768f19f765d376c38057ebb6973d546b1a12171166b6bb9bcdaf0ccf8885be413267f3b8ae8037b715e4f5938e0b33df704989d8dca9a04d1

    • SSDEEP

      12288:JmwxUSwiFoKdvOB6O9q77JUKuYHHHlX90/hP2losVd7lCrrHI8/iEGcKbBItywcN:J/xUSwiFoKdvOB6O9q77JUKuYHHHlX9B

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks