General

  • Target

    0747fd647f4b9c8b6749bfad83df17c294f99ce32c41398796d597de3c0f8efd

  • Size

    22KB

  • Sample

    240523-wy2v4abf4x

  • MD5

    cf4d9e5de61275e0bb616da00003c8a0

  • SHA1

    fd37bdad037cc2d30e44137e9033301102a2b2a7

  • SHA256

    0747fd647f4b9c8b6749bfad83df17c294f99ce32c41398796d597de3c0f8efd

  • SHA512

    edb0a55f8ec55927322a1322c0a60bd2ffa0e89c960b5861b5f5286aadeb922513d06577ba720ebf2c0913577cb66ec4021ee33c9eeb891b87e192d68a572c1d

  • SSDEEP

    384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXVB77K:rRkiLw3HsDSARGG/r7K

Malware Config

Targets

    • Target

      0747fd647f4b9c8b6749bfad83df17c294f99ce32c41398796d597de3c0f8efd

    • Size

      22KB

    • MD5

      cf4d9e5de61275e0bb616da00003c8a0

    • SHA1

      fd37bdad037cc2d30e44137e9033301102a2b2a7

    • SHA256

      0747fd647f4b9c8b6749bfad83df17c294f99ce32c41398796d597de3c0f8efd

    • SHA512

      edb0a55f8ec55927322a1322c0a60bd2ffa0e89c960b5861b5f5286aadeb922513d06577ba720ebf2c0913577cb66ec4021ee33c9eeb891b87e192d68a572c1d

    • SSDEEP

      384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXVB77K:rRkiLw3HsDSARGG/r7K

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks