General

  • Target

    f35e7296c09a9d945895862e8521718c4a602a1ed589917cf97309f323a4879c

  • Size

    112KB

  • Sample

    221125-qnw9zaah78

  • MD5

    9f9c42cc0c4ba5f4f13403f46f9baa70

  • SHA1

    37f943a40cfc3061fd9c15592c6186c95b02e89c

  • SHA256

    f35e7296c09a9d945895862e8521718c4a602a1ed589917cf97309f323a4879c

  • SHA512

    0f9af02b8f445559d6839f5d1cf0abd103809dcbfc837e42cdb289c9fc3a328c296f3f418c4eefa492dda664bd0bb646c44e38e50b84bb8b37d0379a96ad544d

  • SSDEEP

    1536:xQpQ5EP0ijnRTXJ9gL8Xzj1FmGcMcKUq6gB0HkY4s9ZC9GQHG4KdJrdvJghA:xQIURTXJhXlFXUns0RUGQPKdJrIC

Malware Config

Targets

    • Target

      f35e7296c09a9d945895862e8521718c4a602a1ed589917cf97309f323a4879c

    • Size

      112KB

    • MD5

      9f9c42cc0c4ba5f4f13403f46f9baa70

    • SHA1

      37f943a40cfc3061fd9c15592c6186c95b02e89c

    • SHA256

      f35e7296c09a9d945895862e8521718c4a602a1ed589917cf97309f323a4879c

    • SHA512

      0f9af02b8f445559d6839f5d1cf0abd103809dcbfc837e42cdb289c9fc3a328c296f3f418c4eefa492dda664bd0bb646c44e38e50b84bb8b37d0379a96ad544d

    • SSDEEP

      1536:xQpQ5EP0ijnRTXJ9gL8Xzj1FmGcMcKUq6gB0HkY4s9ZC9GQHG4KdJrdvJghA:xQIURTXJhXlFXUns0RUGQPKdJrIC

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks