General

  • Target

    40a96c42e50077f03f9873a696427b0c

  • Size

    316KB

  • Sample

    240104-mwg88sged8

  • MD5

    40a96c42e50077f03f9873a696427b0c

  • SHA1

    5932ee55845edbeb10c7bc612b88eb2f1c7316cd

  • SHA256

    37a3c510bf94138e9cc983c691fdfaf22a8de1bbac3cf718a7e522649cdf88fb

  • SHA512

    45883c375d9384a99065db8e33778647e31ca7c16baee5f46ef859baf21954b72b7e100ef96adaf3e581cff8a60ee0d91ebe98b364ef9ad7eb3bf0d6efc64b84

  • SSDEEP

    6144:vvm10YVZB6KrpwL3nigP+JjwR99SMI27DKEJxDdMSvN:GWYVZE4pYNmZ69SMI8Jxhv

Malware Config

Targets

    • Target

      40a96c42e50077f03f9873a696427b0c

    • Size

      316KB

    • MD5

      40a96c42e50077f03f9873a696427b0c

    • SHA1

      5932ee55845edbeb10c7bc612b88eb2f1c7316cd

    • SHA256

      37a3c510bf94138e9cc983c691fdfaf22a8de1bbac3cf718a7e522649cdf88fb

    • SHA512

      45883c375d9384a99065db8e33778647e31ca7c16baee5f46ef859baf21954b72b7e100ef96adaf3e581cff8a60ee0d91ebe98b364ef9ad7eb3bf0d6efc64b84

    • SSDEEP

      6144:vvm10YVZB6KrpwL3nigP+JjwR99SMI27DKEJxDdMSvN:GWYVZE4pYNmZ69SMI8Jxhv

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks