General

  • Target

    86c700ff84fc68ebdf2edc8eea4a6f1f

  • Size

    368KB

  • Sample

    240201-nj9ndseafq

  • MD5

    86c700ff84fc68ebdf2edc8eea4a6f1f

  • SHA1

    2972c2ac9b51c58bf6661cad7232233f0da1e4b7

  • SHA256

    44a3f3ddc8a324f51924c9fbe67e144b28bd20c9a783b4baadc5f8b4ddf51e5e

  • SHA512

    1e0bd43743d2994a78712163dcbe280cf06552fc6a024debc33f6687dbfee0d940afbb93905ba6e6c3933f28c1476bda912565f7a496e626ebd0c323bd6a919f

  • SSDEEP

    6144:z7OSgRuehAjP4WN52HTqjNdSnd3l7VW6910/9NqXl3mnUULoKe5:bgRuehAjP4WN52HTqjNdSd3lc691MIlm

Malware Config

Targets

    • Target

      86c700ff84fc68ebdf2edc8eea4a6f1f

    • Size

      368KB

    • MD5

      86c700ff84fc68ebdf2edc8eea4a6f1f

    • SHA1

      2972c2ac9b51c58bf6661cad7232233f0da1e4b7

    • SHA256

      44a3f3ddc8a324f51924c9fbe67e144b28bd20c9a783b4baadc5f8b4ddf51e5e

    • SHA512

      1e0bd43743d2994a78712163dcbe280cf06552fc6a024debc33f6687dbfee0d940afbb93905ba6e6c3933f28c1476bda912565f7a496e626ebd0c323bd6a919f

    • SSDEEP

      6144:z7OSgRuehAjP4WN52HTqjNdSnd3l7VW6910/9NqXl3mnUULoKe5:bgRuehAjP4WN52HTqjNdSd3lc691MIlm

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks