General

  • Target

    001531dccf5d0762b2de9cfc79b7672c

  • Size

    54KB

  • Sample

    231225-cz4ljababm

  • MD5

    001531dccf5d0762b2de9cfc79b7672c

  • SHA1

    7e2c760695dcc59a0a57d55a25089154bd55a811

  • SHA256

    52e90cd3377d1c20f529cce5a94a03c83a8d8196df6dd1ca062a76a16196b21f

  • SHA512

    57a7be11309a7d3e682b38f93f6a9779cd1db5877a6e46573877a00a9f48a9f7505c9b9ec529bd9a28b644261fb677bc8bf64000702a2ec04a6a98c8d550792b

  • SSDEEP

    1536:ZXlqeEo6JeaFRSfXBYO7ifRkB+HFECKGRv:ZXlqto6gy2XBYO5BkFESR

Score
10/10

Malware Config

Targets

    • Target

      001531dccf5d0762b2de9cfc79b7672c

    • Size

      54KB

    • MD5

      001531dccf5d0762b2de9cfc79b7672c

    • SHA1

      7e2c760695dcc59a0a57d55a25089154bd55a811

    • SHA256

      52e90cd3377d1c20f529cce5a94a03c83a8d8196df6dd1ca062a76a16196b21f

    • SHA512

      57a7be11309a7d3e682b38f93f6a9779cd1db5877a6e46573877a00a9f48a9f7505c9b9ec529bd9a28b644261fb677bc8bf64000702a2ec04a6a98c8d550792b

    • SSDEEP

      1536:ZXlqeEo6JeaFRSfXBYO7ifRkB+HFECKGRv:ZXlqto6gy2XBYO5BkFESR

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks