General

  • Target

    5a864c3c4a5c37d822447f6fa76024a5

  • Size

    408KB

  • Sample

    240114-g9c9jsdebn

  • MD5

    5a864c3c4a5c37d822447f6fa76024a5

  • SHA1

    c58bd04b675fe46de542d8864fb217e0d07cacce

  • SHA256

    77dcfe4f6402827ed7b3bee0636530a111a73e54964647c0977192731d84c56c

  • SHA512

    d3cd3e276b58842aa6824e076f65e1005742d6c9935fb953b4ae5d63b5ff3c6bf62351e75f858370c94071985965d22480e71c82e82faab5c08cdbcfdaf9848e

  • SSDEEP

    12288:OFAypKUXaBOzJdqxXNfRQ6kTNmTORtVFw0UoZA:OW2vd4NfRQpTsu53ZA

Malware Config

Targets

    • Target

      5a864c3c4a5c37d822447f6fa76024a5

    • Size

      408KB

    • MD5

      5a864c3c4a5c37d822447f6fa76024a5

    • SHA1

      c58bd04b675fe46de542d8864fb217e0d07cacce

    • SHA256

      77dcfe4f6402827ed7b3bee0636530a111a73e54964647c0977192731d84c56c

    • SHA512

      d3cd3e276b58842aa6824e076f65e1005742d6c9935fb953b4ae5d63b5ff3c6bf62351e75f858370c94071985965d22480e71c82e82faab5c08cdbcfdaf9848e

    • SSDEEP

      12288:OFAypKUXaBOzJdqxXNfRQ6kTNmTORtVFw0UoZA:OW2vd4NfRQpTsu53ZA

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks