General

  • Target

    64d022610279d7ee7fd15d7fbf0c55f3

  • Size

    596KB

  • Sample

    240118-h8tqksfacm

  • MD5

    64d022610279d7ee7fd15d7fbf0c55f3

  • SHA1

    11f4a34a1c24a6a7872af20640f9d19742060638

  • SHA256

    2c6f5c04a26498cd4de1bb895fd6bcf143a0d264c19b4392499b0f3929ef4d24

  • SHA512

    afd259df591348212179a836efa402d7417247b38cc673160c4d48ddd27da4a16fc744d4e7a0a454d852d5d74ff5b61dc1b540ec0c7cfd3b09f87fc847bfae78

  • SSDEEP

    12288:VqjENgTj2zya6WUAz0mjvFsUSd8uON3rJe7CVeXq9uN58Kc2M6:VRLUs0m7OzuuOprweQX98Kc2N

Score
10/10

Malware Config

Targets

    • Target

      64d022610279d7ee7fd15d7fbf0c55f3

    • Size

      596KB

    • MD5

      64d022610279d7ee7fd15d7fbf0c55f3

    • SHA1

      11f4a34a1c24a6a7872af20640f9d19742060638

    • SHA256

      2c6f5c04a26498cd4de1bb895fd6bcf143a0d264c19b4392499b0f3929ef4d24

    • SHA512

      afd259df591348212179a836efa402d7417247b38cc673160c4d48ddd27da4a16fc744d4e7a0a454d852d5d74ff5b61dc1b540ec0c7cfd3b09f87fc847bfae78

    • SSDEEP

      12288:VqjENgTj2zya6WUAz0mjvFsUSd8uON3rJe7CVeXq9uN58Kc2M6:VRLUs0m7OzuuOprweQX98Kc2N

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks