General

  • Target

    52b260d4480a6819ffb6420cea89223f

  • Size

    556KB

  • Sample

    240111-ggs5asggd3

  • MD5

    52b260d4480a6819ffb6420cea89223f

  • SHA1

    6559245fbab93d03b600f8e6e259c562b9c540dc

  • SHA256

    a22808936ae16777a1e8e487eb886cbc45e032ff201ea51976643bb35964a343

  • SHA512

    4baf8ebbe388e17edc9b3e45efb23b83e29dba69fb1894aad00e3233666fa3a998a732e7b6eb747710a3bc3ef750d7c8241763b85776b07f6f69178e1bcff05c

  • SSDEEP

    12288:lQF3+R4MnGSLdc9CzmZKW/zVU3j8QVZSRn0wgTsErsO/gbh:rldcM0H/zV4bOKwgq5

Malware Config

Targets

    • Target

      52b260d4480a6819ffb6420cea89223f

    • Size

      556KB

    • MD5

      52b260d4480a6819ffb6420cea89223f

    • SHA1

      6559245fbab93d03b600f8e6e259c562b9c540dc

    • SHA256

      a22808936ae16777a1e8e487eb886cbc45e032ff201ea51976643bb35964a343

    • SHA512

      4baf8ebbe388e17edc9b3e45efb23b83e29dba69fb1894aad00e3233666fa3a998a732e7b6eb747710a3bc3ef750d7c8241763b85776b07f6f69178e1bcff05c

    • SSDEEP

      12288:lQF3+R4MnGSLdc9CzmZKW/zVU3j8QVZSRn0wgTsErsO/gbh:rldcM0H/zV4bOKwgq5

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

2
T1082

Tasks