General

  • Target

    e851daf2b5aa25915ef74309678a8f0206a2c81368ed648c0459f62aba8c4c44

  • Size

    357KB

  • Sample

    221124-bj4e6ahb53

  • MD5

    02ea20642c0087fb590956b1e7bb3e00

  • SHA1

    0dbda87c39bbe0b8285177f97b26054e711f9bda

  • SHA256

    e851daf2b5aa25915ef74309678a8f0206a2c81368ed648c0459f62aba8c4c44

  • SHA512

    037ae198479289dc9f483384d4b9f7acbf3a73daeb20bf241f740a248a3f7e32fec2cf821af7fc312f2d02cc233874b8e319b0d5972a31a3a6cb54903cde7ea9

  • SSDEEP

    6144:wLvXqAa7qdWHTfzj8So9ycK5aRTr+CKS09Omjb7iNV94kiMKTT:ga7MCgTyCKS2jKNVekBw

Malware Config

Targets

    • Target

      e851daf2b5aa25915ef74309678a8f0206a2c81368ed648c0459f62aba8c4c44

    • Size

      357KB

    • MD5

      02ea20642c0087fb590956b1e7bb3e00

    • SHA1

      0dbda87c39bbe0b8285177f97b26054e711f9bda

    • SHA256

      e851daf2b5aa25915ef74309678a8f0206a2c81368ed648c0459f62aba8c4c44

    • SHA512

      037ae198479289dc9f483384d4b9f7acbf3a73daeb20bf241f740a248a3f7e32fec2cf821af7fc312f2d02cc233874b8e319b0d5972a31a3a6cb54903cde7ea9

    • SSDEEP

      6144:wLvXqAa7qdWHTfzj8So9ycK5aRTr+CKS09Omjb7iNV94kiMKTT:ga7MCgTyCKS2jKNVekBw

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks