General

  • Target

    0a61596f932a22733ac530897b99da8b85a80eed70060edf2649dd0fabac268f

  • Size

    51KB

  • Sample

    240611-w6bnwaxajn

  • MD5

    069928cf85b03db2fa168ea8461d345a

  • SHA1

    ba40568fd6e40292eb4b4bec8be4b56412cfb66c

  • SHA256

    0a61596f932a22733ac530897b99da8b85a80eed70060edf2649dd0fabac268f

  • SHA512

    5c5e5e61e076e52f5df0476f6aa09ea9b046293d4274632495a5890ae48866b2d908edc528b70ad9f437435a9064fbf097bafa496318ac8cf0d3eff842fb3687

  • SSDEEP

    768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3tr:nNJb/HkwoLe29UjQ4wqQOLIMVnS3h

Score
10/10

Malware Config

Targets

    • Target

      0a61596f932a22733ac530897b99da8b85a80eed70060edf2649dd0fabac268f

    • Size

      51KB

    • MD5

      069928cf85b03db2fa168ea8461d345a

    • SHA1

      ba40568fd6e40292eb4b4bec8be4b56412cfb66c

    • SHA256

      0a61596f932a22733ac530897b99da8b85a80eed70060edf2649dd0fabac268f

    • SHA512

      5c5e5e61e076e52f5df0476f6aa09ea9b046293d4274632495a5890ae48866b2d908edc528b70ad9f437435a9064fbf097bafa496318ac8cf0d3eff842fb3687

    • SSDEEP

      768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3tr:nNJb/HkwoLe29UjQ4wqQOLIMVnS3h

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks