General

  • Target

    5a4910267d536ebda33f150cb26541d6240f9091f7876dbcb5e306f2e1a455a5

  • Size

    13.5MB

  • Sample

    221127-1lnj6abb66

  • MD5

    82de2c037ea20081eb8c9d4af793370e

  • SHA1

    315ccb188e31d380e6898b27c6cfe14c234cb2fa

  • SHA256

    5a4910267d536ebda33f150cb26541d6240f9091f7876dbcb5e306f2e1a455a5

  • SHA512

    5f4268f32917dd66bc825be314fa5775e450b90b8cda278e471350cc07649eafda38a22562d1dcf2063387393abc80332d2dcc645994045cac68d5679a495941

  • SSDEEP

    393216:5RnaDbX91KXjBO7EFTejMe/r8GEtbF5bPt5M2CsveW:z8bN1m1O4FCMe/wHbPkcvp

Malware Config

Targets

    • Target

      5a4910267d536ebda33f150cb26541d6240f9091f7876dbcb5e306f2e1a455a5

    • Size

      13.5MB

    • MD5

      82de2c037ea20081eb8c9d4af793370e

    • SHA1

      315ccb188e31d380e6898b27c6cfe14c234cb2fa

    • SHA256

      5a4910267d536ebda33f150cb26541d6240f9091f7876dbcb5e306f2e1a455a5

    • SHA512

      5f4268f32917dd66bc825be314fa5775e450b90b8cda278e471350cc07649eafda38a22562d1dcf2063387393abc80332d2dcc645994045cac68d5679a495941

    • SSDEEP

      393216:5RnaDbX91KXjBO7EFTejMe/r8GEtbF5bPt5M2CsveW:z8bN1m1O4FCMe/wHbPkcvp

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Possible privilege escalation attempt

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks