General

  • Target

    cbc2131fbc8f91d15e8a5564e8a10a85d62764eb6fea5c2b27b36f1be5a2ab66

  • Size

    20KB

  • Sample

    240420-ddqm8afd9t

  • MD5

    c9593f213b93713ec0fe23e39ebf1804

  • SHA1

    754825b1bb620cf711b00f5e5e36bf7f85cd30ca

  • SHA256

    cbc2131fbc8f91d15e8a5564e8a10a85d62764eb6fea5c2b27b36f1be5a2ab66

  • SHA512

    48e6782ad9924b5dadc2cce96f3527698624fc5cb0ffaa32fe87cf6459df7f112d13b3f398051da0b00356b193300723e1e9dce7dfa70979f2a827e62321642c

  • SSDEEP

    384:g58AcUoUQKNRYELxQUHDvmk3E+KDvB77777J77c77c77c72qh5gTIK+XsSL787:g5BOFKksO1mE9B77777J77c77c77c718

Score
10/10

Malware Config

Targets

    • Target

      cbc2131fbc8f91d15e8a5564e8a10a85d62764eb6fea5c2b27b36f1be5a2ab66

    • Size

      20KB

    • MD5

      c9593f213b93713ec0fe23e39ebf1804

    • SHA1

      754825b1bb620cf711b00f5e5e36bf7f85cd30ca

    • SHA256

      cbc2131fbc8f91d15e8a5564e8a10a85d62764eb6fea5c2b27b36f1be5a2ab66

    • SHA512

      48e6782ad9924b5dadc2cce96f3527698624fc5cb0ffaa32fe87cf6459df7f112d13b3f398051da0b00356b193300723e1e9dce7dfa70979f2a827e62321642c

    • SSDEEP

      384:g58AcUoUQKNRYELxQUHDvmk3E+KDvB77777J77c77c77c72qh5gTIK+XsSL787:g5BOFKksO1mE9B77777J77c77c77c718

    Score
    10/10
    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks