General

  • Target

    ded64896de4bc40231937ec25f9c0b57

  • Size

    407KB

  • Sample

    240326-lgpt4aaa91

  • MD5

    ded64896de4bc40231937ec25f9c0b57

  • SHA1

    df492040001cd7d1a43ba48a149eaeb5d4448be6

  • SHA256

    07e09240c8dcbd51bed62960fcb53e3bd5a5c577b4a7dba5338159ca063730c0

  • SHA512

    ab1a7e33279983108f52cd0189f6ba9cf47654452ec95873d42c2d5eda2c614f7f76fc203894333459041b56801035ad31279911ec16985b35e38489dbac63a2

  • SSDEEP

    12288:Cg0Cq6x4aIhpJIew5rzWZfb6YkOVYGXKmRjVNw:CyfsJezoxkOVim

Score
10/10

Malware Config

Targets

    • Target

      ded64896de4bc40231937ec25f9c0b57

    • Size

      407KB

    • MD5

      ded64896de4bc40231937ec25f9c0b57

    • SHA1

      df492040001cd7d1a43ba48a149eaeb5d4448be6

    • SHA256

      07e09240c8dcbd51bed62960fcb53e3bd5a5c577b4a7dba5338159ca063730c0

    • SHA512

      ab1a7e33279983108f52cd0189f6ba9cf47654452ec95873d42c2d5eda2c614f7f76fc203894333459041b56801035ad31279911ec16985b35e38489dbac63a2

    • SSDEEP

      12288:Cg0Cq6x4aIhpJIew5rzWZfb6YkOVYGXKmRjVNw:CyfsJezoxkOVim

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks