General

  • Target

    8554055612e182db8ba7220969b308aaab0fd1aeab4079a928f651e5a992decc

  • Size

    7.6MB

  • Sample

    240423-arjv2sab8x

  • MD5

    468e8113dec8b5c5d771dc5a1a5bdd6c

  • SHA1

    11f2d7f3d8c71cc18d3e2b015d57c3e9d3c80240

  • SHA256

    8554055612e182db8ba7220969b308aaab0fd1aeab4079a928f651e5a992decc

  • SHA512

    e1e6e3b22ea3ee1cd3e44aee128f350b71ec25cb11682af7f85dfedddba0098b8218aa68772750a809a53d985cb4ec2be8b51929742e8513723dc44987ec184e

  • SSDEEP

    196608:47effIPEsy58doQaTzwZ8Jq3QKnqVtxQnKnqVtxQu9OryfEQdy38doQa6818VmXz:47effIPEsy58doQaTzwZ8Jq3QKnqVtx9

Malware Config

Targets

    • Target

      8554055612e182db8ba7220969b308aaab0fd1aeab4079a928f651e5a992decc

    • Size

      7.6MB

    • MD5

      468e8113dec8b5c5d771dc5a1a5bdd6c

    • SHA1

      11f2d7f3d8c71cc18d3e2b015d57c3e9d3c80240

    • SHA256

      8554055612e182db8ba7220969b308aaab0fd1aeab4079a928f651e5a992decc

    • SHA512

      e1e6e3b22ea3ee1cd3e44aee128f350b71ec25cb11682af7f85dfedddba0098b8218aa68772750a809a53d985cb4ec2be8b51929742e8513723dc44987ec184e

    • SSDEEP

      196608:47effIPEsy58doQaTzwZ8Jq3QKnqVtxQnKnqVtxQu9OryfEQdy38doQa6818VmXz:47effIPEsy58doQaTzwZ8Jq3QKnqVtx9

    • Modifies WinLogon for persistence

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets service image path in registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks