General

  • Target

    dc4003efd4074d3366579cdaa98cae96

  • Size

    167KB

  • Sample

    240321-wf6fkadh57

  • MD5

    dc4003efd4074d3366579cdaa98cae96

  • SHA1

    4201c0a08d7c10225636b2295c370860368d0f0a

  • SHA256

    00da813eb4995d999e76d63773bd57a2852cd877247cc8ee4fb134e284ae355b

  • SHA512

    5d3e72ab54a325c5fc48a96bef67020f8266e37ad54fdae780c4607d9726fa9d168726e0d22827624bd102b02c89c4d3ba4d258e7b2a011018bed883c8517a1a

  • SSDEEP

    3072:dKXTyxQPHZ2I4nNVI8kQ3zTvuani/M0wAcbuuGv1X8lBPCB:0uxQP52I8NVI+vB9/uu08qB

Score
10/10

Malware Config

Targets

    • Target

      dc4003efd4074d3366579cdaa98cae96

    • Size

      167KB

    • MD5

      dc4003efd4074d3366579cdaa98cae96

    • SHA1

      4201c0a08d7c10225636b2295c370860368d0f0a

    • SHA256

      00da813eb4995d999e76d63773bd57a2852cd877247cc8ee4fb134e284ae355b

    • SHA512

      5d3e72ab54a325c5fc48a96bef67020f8266e37ad54fdae780c4607d9726fa9d168726e0d22827624bd102b02c89c4d3ba4d258e7b2a011018bed883c8517a1a

    • SSDEEP

      3072:dKXTyxQPHZ2I4nNVI8kQ3zTvuani/M0wAcbuuGv1X8lBPCB:0uxQP52I8NVI+vB9/uu08qB

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks