General

  • Target

    97f9b5a9bddf50463cc9509876e21820N.exe

  • Size

    21KB

  • Sample

    240727-f22fqszann

  • MD5

    97f9b5a9bddf50463cc9509876e21820

  • SHA1

    226572aabb591d4955c17e4b8dc8df7461e0d5ec

  • SHA256

    bb371c9e97bbf56b2ab1889c2b506afd554b49789c5a046aff6976a23a5a26fa

  • SHA512

    27a55d6433c3aeda3f94a5f1df990bea1bee655406ef23be56657ce57497cc0d7254fe0845b3c715c707fe72213ee3797ca967981e6100486a3d8d2cace47df1

  • SSDEEP

    384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX+faRtOf:rRkiLw3HsDSARGG/u4O

Malware Config

Targets

    • Target

      97f9b5a9bddf50463cc9509876e21820N.exe

    • Size

      21KB

    • MD5

      97f9b5a9bddf50463cc9509876e21820

    • SHA1

      226572aabb591d4955c17e4b8dc8df7461e0d5ec

    • SHA256

      bb371c9e97bbf56b2ab1889c2b506afd554b49789c5a046aff6976a23a5a26fa

    • SHA512

      27a55d6433c3aeda3f94a5f1df990bea1bee655406ef23be56657ce57497cc0d7254fe0845b3c715c707fe72213ee3797ca967981e6100486a3d8d2cace47df1

    • SSDEEP

      384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX+faRtOf:rRkiLw3HsDSARGG/u4O

    • Windows security bypass

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Drops file in Drivers directory

    • Event Triggered Execution: Image File Execution Options Injection

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Indicator Removal: Clear Persistence

      remove IFEO.

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

4
T1112

Indicator Removal

1
T1070

Clear Persistence

1
T1070.009

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks