General

  • Target

    dce91f390ec515615dadd5fa168add63

  • Size

    372KB

  • Sample

    240325-bxmpkafc2y

  • MD5

    dce91f390ec515615dadd5fa168add63

  • SHA1

    d8dd1f17a21fa0691a7a6892648f974282fc6849

  • SHA256

    cb2e5dd73053fbfa2dac4798917ef10060be8e309acf786496e0b3ddf26ca0e0

  • SHA512

    1525bba89af1ec10f3e1f2f10b554c2b114910c547544d6c83152b7ccfc6386c2b9bfe3449e36f2f8c4b9486deb9ddf0efe40947dddd7ce5eaa62a0de48dea3a

  • SSDEEP

    6144:Fc+VuOviVFeOp+KT1CdZIyK1rrfOpU1FCOy7PKinzO9ZvF+7:NV0VtDTOayK95IPlnzO0

Malware Config

Targets

    • Target

      dce91f390ec515615dadd5fa168add63

    • Size

      372KB

    • MD5

      dce91f390ec515615dadd5fa168add63

    • SHA1

      d8dd1f17a21fa0691a7a6892648f974282fc6849

    • SHA256

      cb2e5dd73053fbfa2dac4798917ef10060be8e309acf786496e0b3ddf26ca0e0

    • SHA512

      1525bba89af1ec10f3e1f2f10b554c2b114910c547544d6c83152b7ccfc6386c2b9bfe3449e36f2f8c4b9486deb9ddf0efe40947dddd7ce5eaa62a0de48dea3a

    • SSDEEP

      6144:Fc+VuOviVFeOp+KT1CdZIyK1rrfOpU1FCOy7PKinzO9ZvF+7:NV0VtDTOayK95IPlnzO0

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Modifies WinLogon

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

System Information Discovery

1
T1082

Tasks