General

  • Target

    a5cb49e8c881483fb83a5c3f308ed56e372b50a4c766fdb1b1db09d4c10aa49b.exe

  • Size

    51KB

  • Sample

    240524-eyfjesda4y

  • MD5

    1bf80a7456ddcb18c10740eb6b8ab760

  • SHA1

    16b0c789ab9b0e509e03811af834b438e016dd53

  • SHA256

    a5cb49e8c881483fb83a5c3f308ed56e372b50a4c766fdb1b1db09d4c10aa49b

  • SHA512

    5abdbe77ff14374d47867040c54df6a53094b228e8c7c96490567cdaf4a5d614c9343dd612c46f90bc83cf5cca2936edff42b794e5f43d78ff8b44b16f284cef

  • SSDEEP

    768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS34888888s:nNJb/HkwoLe29UjQ4wqQOLIMVnS3j

Score
10/10

Malware Config

Targets

    • Target

      a5cb49e8c881483fb83a5c3f308ed56e372b50a4c766fdb1b1db09d4c10aa49b.exe

    • Size

      51KB

    • MD5

      1bf80a7456ddcb18c10740eb6b8ab760

    • SHA1

      16b0c789ab9b0e509e03811af834b438e016dd53

    • SHA256

      a5cb49e8c881483fb83a5c3f308ed56e372b50a4c766fdb1b1db09d4c10aa49b

    • SHA512

      5abdbe77ff14374d47867040c54df6a53094b228e8c7c96490567cdaf4a5d614c9343dd612c46f90bc83cf5cca2936edff42b794e5f43d78ff8b44b16f284cef

    • SSDEEP

      768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS34888888s:nNJb/HkwoLe29UjQ4wqQOLIMVnS3j

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks