General

  • Target

    09fe16de0ded1d6c1c33fcad4723ee42

  • Size

    359KB

  • Sample

    231230-bsdk4aaaaj

  • MD5

    09fe16de0ded1d6c1c33fcad4723ee42

  • SHA1

    b8dd6bd6af940c329d5498664f27c36d21a92095

  • SHA256

    272dfb7fcdc59cc269799841f1bbd46907379358b885e9610d4dbd80f0dede6e

  • SHA512

    0b97b3305388d6f470056620796333132e6809348c510057406d91132179c186bd13ff419206dd6682fbbe61c6c072622965101a969a2f55f201f24896a84489

  • SSDEEP

    6144:KbaGhgyv6xseuiT+VwzzK2h1obhOZkHBmWRnsRE3tzQVR1MtDiVJrcOczu:KbaG2seuQawzzJh1obhRBNskMDSDiL0

Score
10/10

Malware Config

Targets

    • Target

      09fe16de0ded1d6c1c33fcad4723ee42

    • Size

      359KB

    • MD5

      09fe16de0ded1d6c1c33fcad4723ee42

    • SHA1

      b8dd6bd6af940c329d5498664f27c36d21a92095

    • SHA256

      272dfb7fcdc59cc269799841f1bbd46907379358b885e9610d4dbd80f0dede6e

    • SHA512

      0b97b3305388d6f470056620796333132e6809348c510057406d91132179c186bd13ff419206dd6682fbbe61c6c072622965101a969a2f55f201f24896a84489

    • SSDEEP

      6144:KbaGhgyv6xseuiT+VwzzK2h1obhOZkHBmWRnsRE3tzQVR1MtDiVJrcOczu:KbaG2seuQawzzJh1obhRBNskMDSDiL0

    Score
    10/10
    • Modifies WinLogon for persistence

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks