General

  • Target

    4461e6dff5438bec57ca61b72601ee89

  • Size

    380KB

  • Sample

    240105-zd5m2aabcn

  • MD5

    4461e6dff5438bec57ca61b72601ee89

  • SHA1

    8466c680b5e38bd87ce31e22266a97f1bc14fb93

  • SHA256

    78a3c351820af0e559c2dcdecc8a0b4161ee390222fc75956beb7b3638f6e754

  • SHA512

    29da6dd0bcb9f64c23accd9233ebc2105332b82b4f9d17d172164b6eadade2d792959d796b0c5f0db181c1aee0ce5302a49ed1c422cff98f5f65aaa75d0cddcf

  • SSDEEP

    6144:6O568823xSuANgyrD76RA5MTJOCBF8xEVvnHvQYYK27+1+PncD0G+:g88wIX7gbOuwW+Kp6cDz+

Malware Config

Targets

    • Target

      4461e6dff5438bec57ca61b72601ee89

    • Size

      380KB

    • MD5

      4461e6dff5438bec57ca61b72601ee89

    • SHA1

      8466c680b5e38bd87ce31e22266a97f1bc14fb93

    • SHA256

      78a3c351820af0e559c2dcdecc8a0b4161ee390222fc75956beb7b3638f6e754

    • SHA512

      29da6dd0bcb9f64c23accd9233ebc2105332b82b4f9d17d172164b6eadade2d792959d796b0c5f0db181c1aee0ce5302a49ed1c422cff98f5f65aaa75d0cddcf

    • SSDEEP

      6144:6O568823xSuANgyrD76RA5MTJOCBF8xEVvnHvQYYK27+1+PncD0G+:g88wIX7gbOuwW+Kp6cDz+

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks