General

  • Target

    https://www.syssel.net/hoefs/software_uxtheme.php?lang=en

  • Sample

    201217-hlzznj36na

Malware Config

Targets

    • Target

      https://www.syssel.net/hoefs/software_uxtheme.php?lang=en

    • Executes dropped EXE

    • Modifies WinLogon to allow AutoLogon

      Enables rebooting of the machine without requiring login credentials.

    • Possible privilege escalation attempt

    • Loads dropped DLL

    • Modifies file permissions

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks