General

  • Target

    a5858abbee6a4a1219f5a4a8440c2ec5

  • Size

    350KB

  • Sample

    240226-fxd5msec2z

  • MD5

    a5858abbee6a4a1219f5a4a8440c2ec5

  • SHA1

    1adc46152ec2a5ee442f79e9032d7ba6b8bd01c7

  • SHA256

    7250217dce85f90f9565dd889d6158ff769f467f0ac69382f68802e3ddff65e0

  • SHA512

    7113b00f4d1e5a23c9b8f7c012a9cfad6d8a1451a7d96b84777a0d156c7b7d89ded642d1e76e03bf22ce82ed7c0fe2f93a904346f225115d1e0e421d65fd62d8

  • SSDEEP

    6144:2Ir01C6WQgh8xsb6TIjuA7gRAD9k0dcMlIQwCrn21Wgdfq15538kNvOVLtQz:2fC6fgCxgIIjv7gRiRXwQY7fw553bv02

Malware Config

Targets

    • Target

      a5858abbee6a4a1219f5a4a8440c2ec5

    • Size

      350KB

    • MD5

      a5858abbee6a4a1219f5a4a8440c2ec5

    • SHA1

      1adc46152ec2a5ee442f79e9032d7ba6b8bd01c7

    • SHA256

      7250217dce85f90f9565dd889d6158ff769f467f0ac69382f68802e3ddff65e0

    • SHA512

      7113b00f4d1e5a23c9b8f7c012a9cfad6d8a1451a7d96b84777a0d156c7b7d89ded642d1e76e03bf22ce82ed7c0fe2f93a904346f225115d1e0e421d65fd62d8

    • SSDEEP

      6144:2Ir01C6WQgh8xsb6TIjuA7gRAD9k0dcMlIQwCrn21Wgdfq15538kNvOVLtQz:2fC6fgCxgIIjv7gRiRXwQY7fw553bv02

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks