General

  • Target

    a49e122b7a5ca135d7a259e24ceeafb6

  • Size

    368KB

  • Sample

    240225-z4mj5sdb4s

  • MD5

    a49e122b7a5ca135d7a259e24ceeafb6

  • SHA1

    c852beaede55a861495bd6f17941d6ae1c04c7ff

  • SHA256

    b7d7fee9e1b293c15587a4d32d7c19d125771837fb8aec3a3c4aa04d3db7f0f0

  • SHA512

    37dbb8cabc6495d7ad3b66eadef546f7ef77dc8777c9ed361a0296d6bb3a6793a82a4c3af243e952c9ec5d4d2a76c5a3e4af5eaf684ac40b87a737f48a2eca19

  • SSDEEP

    6144:z7OSgRuehAjP4WN52HTqjNDwdIUuqJx9fkmlX241fMZSJI8b16GuqHCy/stZq:bgRuehAjP4WN52HTqjNDwdIUuy9fkm2v

Malware Config

Targets

    • Target

      a49e122b7a5ca135d7a259e24ceeafb6

    • Size

      368KB

    • MD5

      a49e122b7a5ca135d7a259e24ceeafb6

    • SHA1

      c852beaede55a861495bd6f17941d6ae1c04c7ff

    • SHA256

      b7d7fee9e1b293c15587a4d32d7c19d125771837fb8aec3a3c4aa04d3db7f0f0

    • SHA512

      37dbb8cabc6495d7ad3b66eadef546f7ef77dc8777c9ed361a0296d6bb3a6793a82a4c3af243e952c9ec5d4d2a76c5a3e4af5eaf684ac40b87a737f48a2eca19

    • SSDEEP

      6144:z7OSgRuehAjP4WN52HTqjNDwdIUuqJx9fkmlX241fMZSJI8b16GuqHCy/stZq:bgRuehAjP4WN52HTqjNDwdIUuy9fkm2v

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks