General

  • Target

    962d4ff4d01a3d1fbfdcc9b9576ed65b

  • Size

    346KB

  • Sample

    240212-ee6aqsgg24

  • MD5

    962d4ff4d01a3d1fbfdcc9b9576ed65b

  • SHA1

    b1ba745a16e68adf11c5414cdd433b3648e06e48

  • SHA256

    e5ca646cadc86c0ee8b2cf328f83eb6a2c0b3ba7b87e3978cdc57a96fe53e392

  • SHA512

    cc066f9d631672e788bb8d6f4798cc42c530db039a5744c6a0313461aa7e0433ded2317a4f3b4ed7cfab87d52e074d63a948813da85441404fb340aab84b369e

  • SSDEEP

    6144:IKoNvqSDO4UHLptxfTCI/euxmxbK9Dh1/do5FZsca+x0fUlLirisIvqY94z+b:wNvnDO4czxfTtT8I9DbVo5FCn+9sIZWS

Malware Config

Targets

    • Target

      962d4ff4d01a3d1fbfdcc9b9576ed65b

    • Size

      346KB

    • MD5

      962d4ff4d01a3d1fbfdcc9b9576ed65b

    • SHA1

      b1ba745a16e68adf11c5414cdd433b3648e06e48

    • SHA256

      e5ca646cadc86c0ee8b2cf328f83eb6a2c0b3ba7b87e3978cdc57a96fe53e392

    • SHA512

      cc066f9d631672e788bb8d6f4798cc42c530db039a5744c6a0313461aa7e0433ded2317a4f3b4ed7cfab87d52e074d63a948813da85441404fb340aab84b369e

    • SSDEEP

      6144:IKoNvqSDO4UHLptxfTCI/euxmxbK9Dh1/do5FZsca+x0fUlLirisIvqY94z+b:wNvnDO4czxfTtT8I9DbVo5FCn+9sIZWS

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks