General

  • Target

    5cf1129f2a37b7a7e9492dae7181cc79

  • Size

    403KB

  • Sample

    240115-nc9ptaffh3

  • MD5

    5cf1129f2a37b7a7e9492dae7181cc79

  • SHA1

    5e0be705fe22492cf7f00e23634ae2829af5b96a

  • SHA256

    5c35e4b63468e53caa6f88f5a030c678488a347d5ab1482cf252bd50fcdbc7f6

  • SHA512

    d6d3db44202a9bc2800ab38c6548de0f8ae871267421e00bf2b33969f1f70a9ad12fcb2900637dfac09898f7e267d3e3b365ac613536081431a0525504d37fc3

  • SSDEEP

    6144:+xevrMsq8WxxYcPnw83Iom3vv0ysvJvfnZY76VfPjPGukw1tIYKXNwZV7HGRpa:JvrnGPnw8YrvoxfZe6VTIoudPg

Score
10/10

Malware Config

Targets

    • Target

      5cf1129f2a37b7a7e9492dae7181cc79

    • Size

      403KB

    • MD5

      5cf1129f2a37b7a7e9492dae7181cc79

    • SHA1

      5e0be705fe22492cf7f00e23634ae2829af5b96a

    • SHA256

      5c35e4b63468e53caa6f88f5a030c678488a347d5ab1482cf252bd50fcdbc7f6

    • SHA512

      d6d3db44202a9bc2800ab38c6548de0f8ae871267421e00bf2b33969f1f70a9ad12fcb2900637dfac09898f7e267d3e3b365ac613536081431a0525504d37fc3

    • SSDEEP

      6144:+xevrMsq8WxxYcPnw83Iom3vv0ysvJvfnZY76VfPjPGukw1tIYKXNwZV7HGRpa:JvrnGPnw8YrvoxfZe6VTIoudPg

    Score
    10/10
    • Modifies WinLogon for persistence

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks