General

  • Target

    afdc983a14af2ea2ad81e132c0e36784

  • Size

    618KB

  • Sample

    240301-avl5ksha47

  • MD5

    afdc983a14af2ea2ad81e132c0e36784

  • SHA1

    efff0f2da5033dcbf0916b6e8e37ed9ac7afc78a

  • SHA256

    eb3218febf123db48ce4b1c1e9b193d50e3756ee1d8353e5511399901cedfbe6

  • SHA512

    2e662743ef31e6f167606621a495d4c02ea49c1f23e28781189e37cdc09e0add83b910a400808d3943e69eab143a6642f1b81a26891a1f56aaf562f70b7bdea6

  • SSDEEP

    12288:DqjENgTj2zya6WUAz0mjvFsUSd8uONjFL+KTKSPswmadW4kJQXRD:DRLUs0m7OzuuOOKTfPBkiBD

Score
10/10

Malware Config

Targets

    • Target

      afdc983a14af2ea2ad81e132c0e36784

    • Size

      618KB

    • MD5

      afdc983a14af2ea2ad81e132c0e36784

    • SHA1

      efff0f2da5033dcbf0916b6e8e37ed9ac7afc78a

    • SHA256

      eb3218febf123db48ce4b1c1e9b193d50e3756ee1d8353e5511399901cedfbe6

    • SHA512

      2e662743ef31e6f167606621a495d4c02ea49c1f23e28781189e37cdc09e0add83b910a400808d3943e69eab143a6642f1b81a26891a1f56aaf562f70b7bdea6

    • SSDEEP

      12288:DqjENgTj2zya6WUAz0mjvFsUSd8uONjFL+KTKSPswmadW4kJQXRD:DRLUs0m7OzuuOOKTfPBkiBD

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks