General

  • Target

    c8a4ddd4c2b8363145336257f1e7a9367bc05515ccb7df2e7342c15eedd28466

  • Size

    100KB

  • Sample

    221123-lthxbacc58

  • MD5

    f43e306c506b95075994a9edf198791e

  • SHA1

    62e2f760eaa143df1c11de9393bedd58fb457839

  • SHA256

    c8a4ddd4c2b8363145336257f1e7a9367bc05515ccb7df2e7342c15eedd28466

  • SHA512

    411b7c4a36fe95878fa9b7087d0b349404996d59b2b154fbdcc4e92577dd908f284ebdf7a6f949f0d4e940ced78bfd6ee2a5cd2f3681c8aba2ee796319b4804e

  • SSDEEP

    3072:aZ/MI7Ehp5/xLUa7e1d7ByNECTWWtBQYs9lxBx:a6MYH/dUa7eD7cEUWWtBA

Score
10/10

Malware Config

Targets

    • Target

      c8a4ddd4c2b8363145336257f1e7a9367bc05515ccb7df2e7342c15eedd28466

    • Size

      100KB

    • MD5

      f43e306c506b95075994a9edf198791e

    • SHA1

      62e2f760eaa143df1c11de9393bedd58fb457839

    • SHA256

      c8a4ddd4c2b8363145336257f1e7a9367bc05515ccb7df2e7342c15eedd28466

    • SHA512

      411b7c4a36fe95878fa9b7087d0b349404996d59b2b154fbdcc4e92577dd908f284ebdf7a6f949f0d4e940ced78bfd6ee2a5cd2f3681c8aba2ee796319b4804e

    • SSDEEP

      3072:aZ/MI7Ehp5/xLUa7e1d7ByNECTWWtBQYs9lxBx:a6MYH/dUa7eD7cEUWWtBA

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks