General

  • Target

    220238dd91f184fede5b90f492ea457e02b3de6b98bf45e9b9cf34aee3005318

  • Size

    663KB

  • Sample

    221013-v3v3nsfbd8

  • MD5

    63ac37f23344ad69ab9afbf47b2aa5c0

  • SHA1

    ae22db3f182f5a83e10a51d53818c793eac5321f

  • SHA256

    220238dd91f184fede5b90f492ea457e02b3de6b98bf45e9b9cf34aee3005318

  • SHA512

    07a52a91b7a64445135bafe3233ad19134f9682acd0394b7ce0397e3bd8cd035b04e8e4a759604282aca04f73996627d0cce854fab222e48183ee2a50911cb64

  • SSDEEP

    12288:3dceDjsrqQW9kh9Kq1mfuN/eMldtAd1D9A3uqse4wLESEoZBI:3dce+9KqYfm/eqd6D9MuqmIEXo4

Malware Config

Targets

    • Target

      220238dd91f184fede5b90f492ea457e02b3de6b98bf45e9b9cf34aee3005318

    • Size

      663KB

    • MD5

      63ac37f23344ad69ab9afbf47b2aa5c0

    • SHA1

      ae22db3f182f5a83e10a51d53818c793eac5321f

    • SHA256

      220238dd91f184fede5b90f492ea457e02b3de6b98bf45e9b9cf34aee3005318

    • SHA512

      07a52a91b7a64445135bafe3233ad19134f9682acd0394b7ce0397e3bd8cd035b04e8e4a759604282aca04f73996627d0cce854fab222e48183ee2a50911cb64

    • SSDEEP

      12288:3dceDjsrqQW9kh9Kq1mfuN/eMldtAd1D9A3uqse4wLESEoZBI:3dce+9KqYfm/eqd6D9MuqmIEXo4

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Drops file in Drivers directory

    • Possible privilege escalation attempt

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks