General

  • Target

    2eccfd4a551febe9fd022ffb64c68267f9368eb0b432eed57d9ba48c6b2d2e3f

  • Size

    429KB

  • Sample

    240422-y417vsfg7x

  • MD5

    e7a88e7e9d684a29c4642040ae274420

  • SHA1

    7ee3a7cfaf1a8db45f6dd2195d2e93ae74377ec2

  • SHA256

    2eccfd4a551febe9fd022ffb64c68267f9368eb0b432eed57d9ba48c6b2d2e3f

  • SHA512

    c48f2957648e2ec794712a84cc1bcd78c9161578f14853d0507711d437780d1a17ceb9ea91a702e2ea7bb2920c18c5ca31646c9de65c9600ec9d7a92eec0aa2b

  • SSDEEP

    12288:HQ+Qu9piwpwIG5MtQ+AeUjeAeheVqZe7J:Xpi4EMsemeAeheVqZet

Malware Config

Targets

    • Target

      2eccfd4a551febe9fd022ffb64c68267f9368eb0b432eed57d9ba48c6b2d2e3f

    • Size

      429KB

    • MD5

      e7a88e7e9d684a29c4642040ae274420

    • SHA1

      7ee3a7cfaf1a8db45f6dd2195d2e93ae74377ec2

    • SHA256

      2eccfd4a551febe9fd022ffb64c68267f9368eb0b432eed57d9ba48c6b2d2e3f

    • SHA512

      c48f2957648e2ec794712a84cc1bcd78c9161578f14853d0507711d437780d1a17ceb9ea91a702e2ea7bb2920c18c5ca31646c9de65c9600ec9d7a92eec0aa2b

    • SSDEEP

      12288:HQ+Qu9piwpwIG5MtQ+AeUjeAeheVqZe7J:Xpi4EMsemeAeheVqZet

    • Modifies WinLogon for persistence

    • Detects executables built or packed with MPress PE compressor

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Modifies system executable filetype association

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks