General

  • Target

    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

  • Size

    457KB

  • Sample

    221003-eabwbsefg6

  • MD5

    4303740f657093a0dbcc65ffb1896700

  • SHA1

    41f6fc777321df9088b468b7a233dfc27276b343

  • SHA256

    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

  • SHA512

    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

  • SSDEEP

    12288:QSo6xg5kN530xuooqMVwsgS0Tyv9H7ef/:Y6u5030x+gS0TyvN+

Malware Config

Targets

    • Target

      4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

    • Size

      457KB

    • MD5

      4303740f657093a0dbcc65ffb1896700

    • SHA1

      41f6fc777321df9088b468b7a233dfc27276b343

    • SHA256

      4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

    • SHA512

      eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

    • SSDEEP

      12288:QSo6xg5kN530xuooqMVwsgS0Tyv9H7ef/:Y6u5030x+gS0TyvN+

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Email Collection

1
T1114

Tasks