General

  • Target

    Testing.rar

  • Size

    37.8MB

  • Sample

    240428-dnkjyseg57

  • MD5

    46b5477102c32e19fed84de6ea07ffa2

  • SHA1

    8e47a6b5c428718b732bd9ce08bec7d1030fb77f

  • SHA256

    5cdb3ea2e2eb28770e67506d9c16dfa5072c9b88d2e3e241157c47625eac5f29

  • SHA512

    9735f5c8da77acf3aae0f3a97131b7aa5de46dc51ef544367a9a3526d0979c29dd9af98df6821dbfa083fbab8282e1964a323fc557aae7327e149fead5df5de7

  • SSDEEP

    786432:wkR2/LWKGLqvUuReYncDw1vyLR8O4uHsXBzhMtAHRievLcgb1Y:wkR2jDGevbRemawZyLmO4hxzhCAxiWtW

Malware Config

Targets

    • Target

      Testing.rar

    • Size

      37.8MB

    • MD5

      46b5477102c32e19fed84de6ea07ffa2

    • SHA1

      8e47a6b5c428718b732bd9ce08bec7d1030fb77f

    • SHA256

      5cdb3ea2e2eb28770e67506d9c16dfa5072c9b88d2e3e241157c47625eac5f29

    • SHA512

      9735f5c8da77acf3aae0f3a97131b7aa5de46dc51ef544367a9a3526d0979c29dd9af98df6821dbfa083fbab8282e1964a323fc557aae7327e149fead5df5de7

    • SSDEEP

      786432:wkR2/LWKGLqvUuReYncDw1vyLR8O4uHsXBzhMtAHRievLcgb1Y:wkR2jDGevbRemawZyLmO4hxzhCAxiWtW

    • Modifies Windows Defender Real-time Protection settings

    • Modifies firewall policy service

    • Disables RegEdit via registry modification

    • Modifies Windows Firewall

    • Stops running service(s)

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Impact

Service Stop

1
T1489

Tasks