General

  • Target

    fb0530e5aaeb8d4594cd64bbc5ff52afdfca8dfc8722da25e17bd9087c77d676

  • Size

    144KB

  • Sample

    221123-xfv59seh56

  • MD5

    431e2972d1b24ce97e8a42a2481396af

  • SHA1

    534dd3c9e03afbafb2198abb678774e682bf2647

  • SHA256

    fb0530e5aaeb8d4594cd64bbc5ff52afdfca8dfc8722da25e17bd9087c77d676

  • SHA512

    b12088338806ee39b59cdc5e3d9f755e25ff904d387d3afa2894ca45a0b7037129e6ab3fc533743b7db1b37ee0ba66564fe4a3669beeda6847564c47260f718c

  • SSDEEP

    1536:BLfFwyq9bH0xl+sVFd6Gg9leQX0dci0y/VeIo9HkSQOVz4ZkN/pUY:RfzqpHCLde0dVR/lo9EIVEZkNRUY

Score
10/10

Malware Config

Targets

    • Target

      fb0530e5aaeb8d4594cd64bbc5ff52afdfca8dfc8722da25e17bd9087c77d676

    • Size

      144KB

    • MD5

      431e2972d1b24ce97e8a42a2481396af

    • SHA1

      534dd3c9e03afbafb2198abb678774e682bf2647

    • SHA256

      fb0530e5aaeb8d4594cd64bbc5ff52afdfca8dfc8722da25e17bd9087c77d676

    • SHA512

      b12088338806ee39b59cdc5e3d9f755e25ff904d387d3afa2894ca45a0b7037129e6ab3fc533743b7db1b37ee0ba66564fe4a3669beeda6847564c47260f718c

    • SSDEEP

      1536:BLfFwyq9bH0xl+sVFd6Gg9leQX0dci0y/VeIo9HkSQOVz4ZkN/pUY:RfzqpHCLde0dVR/lo9EIVEZkNRUY

    Score
    10/10
    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Tasks