General

  • Target

    e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc

  • Size

    24KB

  • Sample

    240425-e1ae7afd3x

  • MD5

    534afd258d739b9972ae586c0ac44dd3

  • SHA1

    f4e40f614f2b4ab7cddde49aad33697efe85f965

  • SHA256

    e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc

  • SHA512

    65ff671faa8d6613d7531382c0a8fc9ebff8dfc4d2f78fb3fb48caaa7e0c39290c1e73a08f2076b2cce989a2fccab42e73b22851d0855ae022f7522da0effd56

  • SSDEEP

    384:jIz4QFC6l7f3qw+GyMjkNFeIcs1zPR+vJGRzUtV+/O0O+8oUfg:jIUmC6NfIWwNAp4dJRzUtV+/VJsg

Malware Config

Targets

    • Target

      e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc

    • Size

      24KB

    • MD5

      534afd258d739b9972ae586c0ac44dd3

    • SHA1

      f4e40f614f2b4ab7cddde49aad33697efe85f965

    • SHA256

      e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc

    • SHA512

      65ff671faa8d6613d7531382c0a8fc9ebff8dfc4d2f78fb3fb48caaa7e0c39290c1e73a08f2076b2cce989a2fccab42e73b22851d0855ae022f7522da0effd56

    • SSDEEP

      384:jIz4QFC6l7f3qw+GyMjkNFeIcs1zPR+vJGRzUtV+/O0O+8oUfg:jIUmC6NfIWwNAp4dJRzUtV+/VJsg

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks