General

  • Target

    9516e821cbac3a3c46fa6de3143eb7c9

  • Size

    37KB

  • Sample

    240206-v7yz5adhdq

  • MD5

    9516e821cbac3a3c46fa6de3143eb7c9

  • SHA1

    c987a6433441f3a0258d25da6183752496624e58

  • SHA256

    c8f85f0f5ea1105e88df6bf2b77c80ed9971af9c47d58c96566fbdb08d883033

  • SHA512

    1400ebcc1e1fda3622f114fba2079185b8c4bf7d27dc00eb6bd8f78400783ffe575b2408f804682b5c34f970ce599617000b79509dc541fdcc4841a9a13a041b

  • SSDEEP

    768:QlbdBEcYRNzNBMl8BjWsYs02PrEi+nt6SYDhNa:adBYIl8BqW+nt6Sga

Score
10/10

Malware Config

Targets

    • Target

      9516e821cbac3a3c46fa6de3143eb7c9

    • Size

      37KB

    • MD5

      9516e821cbac3a3c46fa6de3143eb7c9

    • SHA1

      c987a6433441f3a0258d25da6183752496624e58

    • SHA256

      c8f85f0f5ea1105e88df6bf2b77c80ed9971af9c47d58c96566fbdb08d883033

    • SHA512

      1400ebcc1e1fda3622f114fba2079185b8c4bf7d27dc00eb6bd8f78400783ffe575b2408f804682b5c34f970ce599617000b79509dc541fdcc4841a9a13a041b

    • SSDEEP

      768:QlbdBEcYRNzNBMl8BjWsYs02PrEi+nt6SYDhNa:adBYIl8BqW+nt6Sga

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Tasks