General

  • Target

    a87aabec4e7725a94622acd75e083f3f17702ee0d92fd5bf712ca9dbdb932c76

  • Size

    303KB

  • Sample

    221125-rckmgacf75

  • MD5

    cc196ce61d0d922ac6f98337e31d1ceb

  • SHA1

    0ecb019ccf5b0ef6a12b25ac302610167f5495dc

  • SHA256

    a87aabec4e7725a94622acd75e083f3f17702ee0d92fd5bf712ca9dbdb932c76

  • SHA512

    58276508991d43390eedb7ae9035f11d63f2023e2d3f7cf75174563568bec6116cb7a7e1c86df21d78a6b96b4226a926edd247f47576aed605c3bc54457fa5cb

  • SSDEEP

    6144:wsqod870Aa5Xh289/xhYzVeyIwNg8/zIBiwdWwcdRLvPpZh14Tn:LuvaxhjIIyrg87D57RLnpPOTn

Malware Config

Targets

    • Target

      a87aabec4e7725a94622acd75e083f3f17702ee0d92fd5bf712ca9dbdb932c76

    • Size

      303KB

    • MD5

      cc196ce61d0d922ac6f98337e31d1ceb

    • SHA1

      0ecb019ccf5b0ef6a12b25ac302610167f5495dc

    • SHA256

      a87aabec4e7725a94622acd75e083f3f17702ee0d92fd5bf712ca9dbdb932c76

    • SHA512

      58276508991d43390eedb7ae9035f11d63f2023e2d3f7cf75174563568bec6116cb7a7e1c86df21d78a6b96b4226a926edd247f47576aed605c3bc54457fa5cb

    • SSDEEP

      6144:wsqod870Aa5Xh289/xhYzVeyIwNg8/zIBiwdWwcdRLvPpZh14Tn:LuvaxhjIIyrg87D57RLnpPOTn

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks