General

  • Target

    4b6327b2c79c839ea8d4fd1d967bb421

  • Size

    475KB

  • Sample

    240108-n9a8hsacg8

  • MD5

    4b6327b2c79c839ea8d4fd1d967bb421

  • SHA1

    cbd5214674bf7c7f60bfe1e8224ecf64fb201539

  • SHA256

    14f2d5f5f8406c342682782da3a771b02957233c6c943364333b324e7db77688

  • SHA512

    8d23c5685aaee13d042a1e6b90dc7399e9f045d0f60cdb7590f0de672e947b6df807fab102875941479a4e2b5dbe13dd6016fd13f36b4353cae03449ed2c46df

  • SSDEEP

    12288:SDdaCFwqp+qGwl6J0/nUYHP1UZto57brM1C9eP+mPNZ:SBhw69YKnUo5w1C9q+CN

Malware Config

Targets

    • Target

      4b6327b2c79c839ea8d4fd1d967bb421

    • Size

      475KB

    • MD5

      4b6327b2c79c839ea8d4fd1d967bb421

    • SHA1

      cbd5214674bf7c7f60bfe1e8224ecf64fb201539

    • SHA256

      14f2d5f5f8406c342682782da3a771b02957233c6c943364333b324e7db77688

    • SHA512

      8d23c5685aaee13d042a1e6b90dc7399e9f045d0f60cdb7590f0de672e947b6df807fab102875941479a4e2b5dbe13dd6016fd13f36b4353cae03449ed2c46df

    • SSDEEP

      12288:SDdaCFwqp+qGwl6J0/nUYHP1UZto57brM1C9eP+mPNZ:SBhw69YKnUo5w1C9q+CN

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

2
T1082

Tasks