General

  • Target

    9e56f8d07e5c62eeacf8f9be0a215748ce66d529f6c1344355674f8d57fe6030

  • Size

    34KB

  • Sample

    221123-vms85shd89

  • MD5

    42e1fa5eef01a0c236527af51dbc1463

  • SHA1

    9b0010ed028835966b3be5fa65f5d159042488d8

  • SHA256

    9e56f8d07e5c62eeacf8f9be0a215748ce66d529f6c1344355674f8d57fe6030

  • SHA512

    54dec7282b84b147904833b3cebe5d3045d336fb385f8a7958c3fb8d1980193465e21a9cea43723941f22af4e87389259c414cdf5dc25bce7ada4b764716f0d2

  • SSDEEP

    768:8n0T6I8fCpcEMXxqEPORL9uFYcFd1d31klS7:80+IywoqB+Cc9dt7

Score
10/10

Malware Config

Targets

    • Target

      9e56f8d07e5c62eeacf8f9be0a215748ce66d529f6c1344355674f8d57fe6030

    • Size

      34KB

    • MD5

      42e1fa5eef01a0c236527af51dbc1463

    • SHA1

      9b0010ed028835966b3be5fa65f5d159042488d8

    • SHA256

      9e56f8d07e5c62eeacf8f9be0a215748ce66d529f6c1344355674f8d57fe6030

    • SHA512

      54dec7282b84b147904833b3cebe5d3045d336fb385f8a7958c3fb8d1980193465e21a9cea43723941f22af4e87389259c414cdf5dc25bce7ada4b764716f0d2

    • SSDEEP

      768:8n0T6I8fCpcEMXxqEPORL9uFYcFd1d31klS7:80+IywoqB+Cc9dt7

    Score
    10/10
    • Modifies WinLogon for persistence

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

3
T1112

Tasks