General

  • Target

    d1a6ffe452b5ca0c01cd744de268716683d1ff365f2aaa15a9cab49070be513c

  • Size

    4.8MB

  • Sample

    240420-dp72mseg85

  • MD5

    296b3f60091e32fe865ba9260a1bb38e

  • SHA1

    a489c88c964923cc7ee7c799ab8b7f9356b61b4f

  • SHA256

    d1a6ffe452b5ca0c01cd744de268716683d1ff365f2aaa15a9cab49070be513c

  • SHA512

    1ab48890ad16477a39868b7c6228f57007cd588f3af9f572a773de9b7c497dd803689ce0ed05b93db3d52fc457dc258a591f62461a4235fce1d3b8d7c8885cb0

  • SSDEEP

    98304:92k/YuPQR3KFZ7Rhm74d9meVeYnu7A2JryvyFqJXif:92k/NL7R0gJ8AwrFFIif

Score
10/10

Malware Config

Targets

    • Target

      d1a6ffe452b5ca0c01cd744de268716683d1ff365f2aaa15a9cab49070be513c

    • Size

      4.8MB

    • MD5

      296b3f60091e32fe865ba9260a1bb38e

    • SHA1

      a489c88c964923cc7ee7c799ab8b7f9356b61b4f

    • SHA256

      d1a6ffe452b5ca0c01cd744de268716683d1ff365f2aaa15a9cab49070be513c

    • SHA512

      1ab48890ad16477a39868b7c6228f57007cd588f3af9f572a773de9b7c497dd803689ce0ed05b93db3d52fc457dc258a591f62461a4235fce1d3b8d7c8885cb0

    • SSDEEP

      98304:92k/YuPQR3KFZ7Rhm74d9meVeYnu7A2JryvyFqJXif:92k/NL7R0gJ8AwrFFIif

    Score
    10/10
    • Modifies visiblity of hidden/system files in Explorer

    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks