General

  • Target

    0ab4913e14b9b5dd4370a447e6eefddaf3268cefbe7c555cd6c7b7cd166a6806

  • Size

    63KB

  • Sample

    240611-w6y46sxall

  • MD5

    507566863f78041873dcc4ef6a9ff460

  • SHA1

    f645a444433a2d84a4873bd9b400b7ab6ba13952

  • SHA256

    0ab4913e14b9b5dd4370a447e6eefddaf3268cefbe7c555cd6c7b7cd166a6806

  • SHA512

    a39dfa5888cd8c0af0064cfa9afce662e9a584551d05a2422b8e122f6e2313b7a2408adbd97acc2c09cd66c33b9de903f9d5f0dc645d42981b76037edc677e78

  • SSDEEP

    768:rAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGKQLddOW/24WvgMb7rAxB:sUNHFKQbIkHvGMdOp4Zu7MH

Malware Config

Targets

    • Target

      0ab4913e14b9b5dd4370a447e6eefddaf3268cefbe7c555cd6c7b7cd166a6806

    • Size

      63KB

    • MD5

      507566863f78041873dcc4ef6a9ff460

    • SHA1

      f645a444433a2d84a4873bd9b400b7ab6ba13952

    • SHA256

      0ab4913e14b9b5dd4370a447e6eefddaf3268cefbe7c555cd6c7b7cd166a6806

    • SHA512

      a39dfa5888cd8c0af0064cfa9afce662e9a584551d05a2422b8e122f6e2313b7a2408adbd97acc2c09cd66c33b9de903f9d5f0dc645d42981b76037edc677e78

    • SSDEEP

      768:rAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGKQLddOW/24WvgMb7rAxB:sUNHFKQbIkHvGMdOp4Zu7MH

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks