General

  • Target

    3a6751a147c296933b78c42779a92e6d

  • Size

    57KB

  • Sample

    231231-taqrtahhan

  • MD5

    3a6751a147c296933b78c42779a92e6d

  • SHA1

    f01e0830e48f6cf29f08970fdb7f33198fd7bd3e

  • SHA256

    da006d6d696d6b5ef17f6e488ad101135d6877036f0e9b2cd59fbcc64b99730e

  • SHA512

    cc6cc792142895750fa7791622dd4acc11fe9573d6fa7116e648572b93b8574b7b59f419583314ef35157d151ff8108fe685d2b613a7c0c93056162f6faa1705

  • SSDEEP

    1536:f0KYsV5EyK3ud6uSMkpJxbTbAjYxNygeBeILL/z239nouy8+FGiaK:HV5Eywuwu1ax2RgPILzAoutM

Score
10/10

Malware Config

Targets

    • Target

      3a6751a147c296933b78c42779a92e6d

    • Size

      57KB

    • MD5

      3a6751a147c296933b78c42779a92e6d

    • SHA1

      f01e0830e48f6cf29f08970fdb7f33198fd7bd3e

    • SHA256

      da006d6d696d6b5ef17f6e488ad101135d6877036f0e9b2cd59fbcc64b99730e

    • SHA512

      cc6cc792142895750fa7791622dd4acc11fe9573d6fa7116e648572b93b8574b7b59f419583314ef35157d151ff8108fe685d2b613a7c0c93056162f6faa1705

    • SSDEEP

      1536:f0KYsV5EyK3ud6uSMkpJxbTbAjYxNygeBeILL/z239nouy8+FGiaK:HV5Eywuwu1ax2RgPILzAoutM

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Tasks