General

  • Target

    efb25e3836ae3a796a937749b2df767da81e6c388b01410ea79c1ce4b5a1117f

  • Size

    289KB

  • Sample

    240425-fptv5aga2x

  • MD5

    12775eb78b9d58a5e1a4d4a854bf7401

  • SHA1

    79ff041e850b632b09fbc8b7c8a0edd22abb6427

  • SHA256

    efb25e3836ae3a796a937749b2df767da81e6c388b01410ea79c1ce4b5a1117f

  • SHA512

    fb13586e104194d722c1d054ff7c9d7ff6e2619912797c947dd1977393a2cda4e9fac94007a21f07ff27a89d4317ca45eed105d711c2fd43816dd030d15a5e54

  • SSDEEP

    6144:TL+rqBloJ6nkP+6b7SbDkdhYkQ/B+RnkP+6bfbSdbd5kCbS76heDk:TLySlYt+VbDyylZ+A2bLV9v

Malware Config

Targets

    • Target

      efb25e3836ae3a796a937749b2df767da81e6c388b01410ea79c1ce4b5a1117f

    • Size

      289KB

    • MD5

      12775eb78b9d58a5e1a4d4a854bf7401

    • SHA1

      79ff041e850b632b09fbc8b7c8a0edd22abb6427

    • SHA256

      efb25e3836ae3a796a937749b2df767da81e6c388b01410ea79c1ce4b5a1117f

    • SHA512

      fb13586e104194d722c1d054ff7c9d7ff6e2619912797c947dd1977393a2cda4e9fac94007a21f07ff27a89d4317ca45eed105d711c2fd43816dd030d15a5e54

    • SSDEEP

      6144:TL+rqBloJ6nkP+6b7SbDkdhYkQ/B+RnkP+6bfbSdbd5kCbS76heDk:TLySlYt+VbDyylZ+A2bLV9v

    • Modifies WinLogon for persistence

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks