General

  • Target

    f6e53355840a9bd28a72315916f76d936febc5974f8a9d58d211b616e0b1d302

  • Size

    51KB

  • Sample

    240701-fcm7tawgpf

  • MD5

    cf872d47394bb55d9cd7b4a96252a9c7

  • SHA1

    021e5cf842602d514fa20a9ac3af5d81525a98b7

  • SHA256

    f6e53355840a9bd28a72315916f76d936febc5974f8a9d58d211b616e0b1d302

  • SHA512

    ffeefe0c4f435005f2892bc4c1d1263255e09b7aca51b5e984c14d3d9f9e284fbed91ac12f89c8db9bccdff5dcc9c4894847b33768f392a69e0e177643bbdd17

  • SSDEEP

    768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3D:nNJb/HkwoLe29UjQ4wqQOLIMVnS3D

Score
10/10

Malware Config

Targets

    • Target

      f6e53355840a9bd28a72315916f76d936febc5974f8a9d58d211b616e0b1d302

    • Size

      51KB

    • MD5

      cf872d47394bb55d9cd7b4a96252a9c7

    • SHA1

      021e5cf842602d514fa20a9ac3af5d81525a98b7

    • SHA256

      f6e53355840a9bd28a72315916f76d936febc5974f8a9d58d211b616e0b1d302

    • SHA512

      ffeefe0c4f435005f2892bc4c1d1263255e09b7aca51b5e984c14d3d9f9e284fbed91ac12f89c8db9bccdff5dcc9c4894847b33768f392a69e0e177643bbdd17

    • SSDEEP

      768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3D:nNJb/HkwoLe29UjQ4wqQOLIMVnS3D

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks