General

  • Target

    7f2ee37e234b72267de44cb7f95b1c15

  • Size

    328KB

  • Sample

    240129-hqbr2sdhan

  • MD5

    7f2ee37e234b72267de44cb7f95b1c15

  • SHA1

    f3533d190397aebb968ca4ee94ec19d069c56b86

  • SHA256

    d55ef0e0279ff0010b7e1abf5be4b5c6a14cb012c51b21ff0e15a9cf711b86a9

  • SHA512

    00e0de7bbfda0181ce0e5a4937b25120cf9d80621c2152d656c5535d0683cc307c2dfd5f4fad6419e753adf66c63f63c4f6295c12ebc432e95f36264c914e333

  • SSDEEP

    6144:AwpCX7AcqU3QABZiLLriVp3zLI+svyzcqODzkyUr4IxR4SBDoSEV:3C81pA8WVxzLDuyzfKm4IboSEV

Score
10/10

Malware Config

Targets

    • Target

      7f2ee37e234b72267de44cb7f95b1c15

    • Size

      328KB

    • MD5

      7f2ee37e234b72267de44cb7f95b1c15

    • SHA1

      f3533d190397aebb968ca4ee94ec19d069c56b86

    • SHA256

      d55ef0e0279ff0010b7e1abf5be4b5c6a14cb012c51b21ff0e15a9cf711b86a9

    • SHA512

      00e0de7bbfda0181ce0e5a4937b25120cf9d80621c2152d656c5535d0683cc307c2dfd5f4fad6419e753adf66c63f63c4f6295c12ebc432e95f36264c914e333

    • SSDEEP

      6144:AwpCX7AcqU3QABZiLLriVp3zLI+svyzcqODzkyUr4IxR4SBDoSEV:3C81pA8WVxzLDuyzfKm4IboSEV

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks