General

  • Target

    07451caf05c09b62c477ac69c2fab64740282632a75fd3d41e322c5bc6e46de6

  • Size

    5.3MB

  • Sample

    221123-k2wmpsdd4v

  • MD5

    ad8f30f5a69b7736b552c2eaf61fc07b

  • SHA1

    1e6e0ce318267790d3a3d9dc4e4cd4613a4d88ed

  • SHA256

    07451caf05c09b62c477ac69c2fab64740282632a75fd3d41e322c5bc6e46de6

  • SHA512

    ab129773438c7487cd0149c0cba3591047449b594eb6460bb0931113e24e1618bac276cb99b27b993b7d96a534ca82ce23a46dbc23f0f6ceb07dfc5864d9c8ca

  • SSDEEP

    98304:wZjBdfYm0zQMaW7z/alVul6jApWYk+yOPrUCHOstAWRxPgrVkchsrT:wBKzQrgz/5oOyOwstAuZgphsrT

Malware Config

Targets

    • Target

      07451caf05c09b62c477ac69c2fab64740282632a75fd3d41e322c5bc6e46de6

    • Size

      5.3MB

    • MD5

      ad8f30f5a69b7736b552c2eaf61fc07b

    • SHA1

      1e6e0ce318267790d3a3d9dc4e4cd4613a4d88ed

    • SHA256

      07451caf05c09b62c477ac69c2fab64740282632a75fd3d41e322c5bc6e46de6

    • SHA512

      ab129773438c7487cd0149c0cba3591047449b594eb6460bb0931113e24e1618bac276cb99b27b993b7d96a534ca82ce23a46dbc23f0f6ceb07dfc5864d9c8ca

    • SSDEEP

      98304:wZjBdfYm0zQMaW7z/alVul6jApWYk+yOPrUCHOstAWRxPgrVkchsrT:wBKzQrgz/5oOyOwstAuZgphsrT

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks