General

  • Target

    525660

  • Size

    13KB

  • Sample

    230312-sr77ragc9z

  • MD5

    8c0357294cb603473ffd8198c856829d

  • SHA1

    2a2ad71d2eeb36d6aaf4fa23e6bf403c96558216

  • SHA256

    54c3df482d19d43646ce5a992a24233ec10a33f0733e93aa78eb468952670248

  • SHA512

    2d468323745ee3dbfbaa1a0a25438e2dd8cd2cdc57c457250a99c3bdda5e91c3d34a5149963d34666ae898c906f78f53a6aee7742be68df3afda2c1091b657dc

  • SSDEEP

    48:+8hWzd7+704tIrEgrGhUzKGCdL0XGnkfy8HU9/E5lt/Txd4ObnyR9SOpsS9x4xV:bM+LtIQKGhmCJLnAy8s/ELVTxTI8O5w

Malware Config

Targets

    • Target

      525660

    • Size

      13KB

    • MD5

      8c0357294cb603473ffd8198c856829d

    • SHA1

      2a2ad71d2eeb36d6aaf4fa23e6bf403c96558216

    • SHA256

      54c3df482d19d43646ce5a992a24233ec10a33f0733e93aa78eb468952670248

    • SHA512

      2d468323745ee3dbfbaa1a0a25438e2dd8cd2cdc57c457250a99c3bdda5e91c3d34a5149963d34666ae898c906f78f53a6aee7742be68df3afda2c1091b657dc

    • SSDEEP

      48:+8hWzd7+704tIrEgrGhUzKGCdL0XGnkfy8HU9/E5lt/Txd4ObnyR9SOpsS9x4xV:bM+LtIQKGhmCJLnAy8s/ELVTxTI8O5w

    • Blocklisted process makes network request

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks