General

  • Target

    79615c5dc40f4f92e9bcef07267b6d29

  • Size

    338KB

  • Sample

    240127-f2xsjsfeek

  • MD5

    79615c5dc40f4f92e9bcef07267b6d29

  • SHA1

    7601e4497f438a1d9906628c05487876579337a4

  • SHA256

    8a720764a0d4373785302d9c859bce5c3039383a7fb7aa8a5dbbaac29807f73e

  • SHA512

    e7ec53f28f5b8bb3d04c8b1c43c1bc99a4cba46138f7dc2d6a3e4f7192a88dce99668156fe060cac0c878ae8d7b0e9e04b404d934e19841f15253fbe2ab9d3c9

  • SSDEEP

    6144:9UQfyYFkOPrdyRGdHH6M35Q1tO4wZaKyoILjlqZOYl29jUli8Gg:eyTARGdvZnZiFi294iy

Malware Config

Targets

    • Target

      79615c5dc40f4f92e9bcef07267b6d29

    • Size

      338KB

    • MD5

      79615c5dc40f4f92e9bcef07267b6d29

    • SHA1

      7601e4497f438a1d9906628c05487876579337a4

    • SHA256

      8a720764a0d4373785302d9c859bce5c3039383a7fb7aa8a5dbbaac29807f73e

    • SHA512

      e7ec53f28f5b8bb3d04c8b1c43c1bc99a4cba46138f7dc2d6a3e4f7192a88dce99668156fe060cac0c878ae8d7b0e9e04b404d934e19841f15253fbe2ab9d3c9

    • SSDEEP

      6144:9UQfyYFkOPrdyRGdHH6M35Q1tO4wZaKyoILjlqZOYl29jUli8Gg:eyTARGdvZnZiFi294iy

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks