General

  • Target

    8b1b33504ac257c5c245d3cfe1b1417a

  • Size

    152KB

  • Sample

    240203-cgx12aggep

  • MD5

    8b1b33504ac257c5c245d3cfe1b1417a

  • SHA1

    2e80c75450e9b819286a82046cc9fb539d0bedcb

  • SHA256

    24c1564f9c4251dd978c6bbd44a13132846d32448710effe7d1982ddb310c0a2

  • SHA512

    970d4e9559d0d0744792ba0f1b5af28072afcfeaa8fd4ec98a805a6398bb1bd68d5f9098a34fcbb6dd459f0ded864da84d2db008aaf22e9dcd9b5798e2687fb9

  • SSDEEP

    3072:a/yOelLSYvfVKqaX7swC4Xz/h9wfaWeS/1zVs3INerkpQKNCWrEd:2yOGLxvfVvG7s4Xbh9wflbdzVx15NHra

Score
10/10

Malware Config

Targets

    • Target

      8b1b33504ac257c5c245d3cfe1b1417a

    • Size

      152KB

    • MD5

      8b1b33504ac257c5c245d3cfe1b1417a

    • SHA1

      2e80c75450e9b819286a82046cc9fb539d0bedcb

    • SHA256

      24c1564f9c4251dd978c6bbd44a13132846d32448710effe7d1982ddb310c0a2

    • SHA512

      970d4e9559d0d0744792ba0f1b5af28072afcfeaa8fd4ec98a805a6398bb1bd68d5f9098a34fcbb6dd459f0ded864da84d2db008aaf22e9dcd9b5798e2687fb9

    • SSDEEP

      3072:a/yOelLSYvfVKqaX7swC4Xz/h9wfaWeS/1zVs3INerkpQKNCWrEd:2yOGLxvfVvG7s4Xbh9wflbdzVx15NHra

    Score
    10/10
    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks