General

  • Target

    7bda31d949bdc601d8eed73b96a8d63c

  • Size

    342KB

  • Sample

    240128-cc88haagcm

  • MD5

    7bda31d949bdc601d8eed73b96a8d63c

  • SHA1

    834d36b4cd84ae8b8890076001bcc03b738cb7b4

  • SHA256

    5dcf383f864241b061dc3817a08b833657e01fab9f95e6168ebc093bbf032e30

  • SHA512

    ae9c5718b8bf6be6ac4c5df5f03ec47d532f5bba42a115983a2ce240cb48a7898b82bb1e4821c8b2e474f904d75f2293ad5eefc03dd2f780ae222e09752da675

  • SSDEEP

    6144:JdLyECo18b6fobHWTXeIBr3beX5htpHMa95xYDCsUQlKu:JdbI6IHSOYKXXtGa9DAzUQl

Malware Config

Targets

    • Target

      7bda31d949bdc601d8eed73b96a8d63c

    • Size

      342KB

    • MD5

      7bda31d949bdc601d8eed73b96a8d63c

    • SHA1

      834d36b4cd84ae8b8890076001bcc03b738cb7b4

    • SHA256

      5dcf383f864241b061dc3817a08b833657e01fab9f95e6168ebc093bbf032e30

    • SHA512

      ae9c5718b8bf6be6ac4c5df5f03ec47d532f5bba42a115983a2ce240cb48a7898b82bb1e4821c8b2e474f904d75f2293ad5eefc03dd2f780ae222e09752da675

    • SSDEEP

      6144:JdLyECo18b6fobHWTXeIBr3beX5htpHMa95xYDCsUQlKu:JdbI6IHSOYKXXtGa9DAzUQl

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks