General

  • Target

    c9b6b9bfa26a7e9b2950f3e30820069d

  • Size

    407KB

  • Sample

    240314-1vh12aad94

  • MD5

    c9b6b9bfa26a7e9b2950f3e30820069d

  • SHA1

    282b807d3a7adb05dfb527d5e7db0ee81f36167a

  • SHA256

    8061cf54b5728fc8eea005c8f5214dccc50f5417ac3d4b17de87aeec8c4ba255

  • SHA512

    1bfc76f7ec30162e5d015fec96f27ac55d19f0370fa62d07b58b7cb375ef1f7da82bc6ec448e1aac9ea524fd2b736e495bb166104a4498b4c1b24f4e8536fed6

  • SSDEEP

    12288:Tg0Cq6x4aIhpJIew5rzWZfb6YkOVYGXKmRjVNL:TyfsJezoxkOVim

Score
10/10

Malware Config

Targets

    • Target

      c9b6b9bfa26a7e9b2950f3e30820069d

    • Size

      407KB

    • MD5

      c9b6b9bfa26a7e9b2950f3e30820069d

    • SHA1

      282b807d3a7adb05dfb527d5e7db0ee81f36167a

    • SHA256

      8061cf54b5728fc8eea005c8f5214dccc50f5417ac3d4b17de87aeec8c4ba255

    • SHA512

      1bfc76f7ec30162e5d015fec96f27ac55d19f0370fa62d07b58b7cb375ef1f7da82bc6ec448e1aac9ea524fd2b736e495bb166104a4498b4c1b24f4e8536fed6

    • SSDEEP

      12288:Tg0Cq6x4aIhpJIew5rzWZfb6YkOVYGXKmRjVNL:TyfsJezoxkOVim

    Score
    10/10
    • Modifies WinLogon for persistence

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks