General

  • Target

    cf9d6513f428eb06b3410660fb19b5119b937eb4a2133b4262f56ca6e838c749

  • Size

    316KB

  • Sample

    221124-p4w4gahf2w

  • MD5

    d562dfff70b5b587deaf89b746adc4af

  • SHA1

    0d8bb6001d2cee4b9fff54b6d06feb2d9114a075

  • SHA256

    cf9d6513f428eb06b3410660fb19b5119b937eb4a2133b4262f56ca6e838c749

  • SHA512

    75e0bca7b1bcfdc163074f74c5153c03facba1c1ef0db3611d31d2648ccfce094e3740bec4871d17f6908fb9aa7e533414cc48a373f225635e64680225198fce

  • SSDEEP

    3072:XrtwjXqCZgQHWaWb1r4cW8fw7/lH1v3aUlmDFLQRZqKwhCtka7P/W+Ln:BwnZ0B43l7/lH1vKiSM

Score
10/10

Malware Config

Targets

    • Target

      cf9d6513f428eb06b3410660fb19b5119b937eb4a2133b4262f56ca6e838c749

    • Size

      316KB

    • MD5

      d562dfff70b5b587deaf89b746adc4af

    • SHA1

      0d8bb6001d2cee4b9fff54b6d06feb2d9114a075

    • SHA256

      cf9d6513f428eb06b3410660fb19b5119b937eb4a2133b4262f56ca6e838c749

    • SHA512

      75e0bca7b1bcfdc163074f74c5153c03facba1c1ef0db3611d31d2648ccfce094e3740bec4871d17f6908fb9aa7e533414cc48a373f225635e64680225198fce

    • SSDEEP

      3072:XrtwjXqCZgQHWaWb1r4cW8fw7/lH1v3aUlmDFLQRZqKwhCtka7P/W+Ln:BwnZ0B43l7/lH1vKiSM

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Tasks