General

  • Target

    8123baa476516a50e29b32ea0ce7314d

  • Size

    596KB

  • Sample

    240129-3fagfseeaj

  • MD5

    8123baa476516a50e29b32ea0ce7314d

  • SHA1

    274bf9fc63b32e1cfa862ed55cbdb5835850c54b

  • SHA256

    ecd76aed11be0a866826e5ef226316ccfa0d6e1f70a154418f51acb75fcb7909

  • SHA512

    3124819c73f7660b5ac71ddee98dca5d7122ad1591454727f57506fe7a80e493e780c12cdb272761ceaf25871d0f7dddc9ccc4defc1735db0eaaa9665cd59968

  • SSDEEP

    12288:Us0efPTb449JQ/rjc15o+t47yr8vWLDmlse7cp3SlEOXoFKl2okeL:T0MPTbT9yT+/foy6K0cdSlEVO2te

Score
10/10

Malware Config

Targets

    • Target

      8123baa476516a50e29b32ea0ce7314d

    • Size

      596KB

    • MD5

      8123baa476516a50e29b32ea0ce7314d

    • SHA1

      274bf9fc63b32e1cfa862ed55cbdb5835850c54b

    • SHA256

      ecd76aed11be0a866826e5ef226316ccfa0d6e1f70a154418f51acb75fcb7909

    • SHA512

      3124819c73f7660b5ac71ddee98dca5d7122ad1591454727f57506fe7a80e493e780c12cdb272761ceaf25871d0f7dddc9ccc4defc1735db0eaaa9665cd59968

    • SSDEEP

      12288:Us0efPTb449JQ/rjc15o+t47yr8vWLDmlse7cp3SlEOXoFKl2okeL:T0MPTbT9yT+/foy6K0cdSlEVO2te

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks