General

  • Target

    ceb0d06be6a664ecd3946b2cb0d6a11a3300dae918567077d14c636fcda1b686

  • Size

    21KB

  • Sample

    240420-djb21sff2s

  • MD5

    90eb8b3eee85bddd0c9cf4c7a6582b46

  • SHA1

    408973e4ee14ee3cb10383ee876ab30afb2dab8b

  • SHA256

    ceb0d06be6a664ecd3946b2cb0d6a11a3300dae918567077d14c636fcda1b686

  • SHA512

    8f60bac634594cb9e3ab14927d7ffcff28a18ec2a767e104517547dec1bb3838f176a3dbff33d0fa877cb10bf590d180dde986394d7285b5f1b26b159b0c5b02

  • SSDEEP

    384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX8Mb7a6mO:rRkiLw3HsDSARGG/MMb7rmO

Malware Config

Targets

    • Target

      ceb0d06be6a664ecd3946b2cb0d6a11a3300dae918567077d14c636fcda1b686

    • Size

      21KB

    • MD5

      90eb8b3eee85bddd0c9cf4c7a6582b46

    • SHA1

      408973e4ee14ee3cb10383ee876ab30afb2dab8b

    • SHA256

      ceb0d06be6a664ecd3946b2cb0d6a11a3300dae918567077d14c636fcda1b686

    • SHA512

      8f60bac634594cb9e3ab14927d7ffcff28a18ec2a767e104517547dec1bb3838f176a3dbff33d0fa877cb10bf590d180dde986394d7285b5f1b26b159b0c5b02

    • SSDEEP

      384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX8Mb7a6mO:rRkiLw3HsDSARGG/MMb7rmO

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks