General

  • Target

    91f384a82399a3183cf2ea57c49c3276a13ffd9c45f0f3bba69f4ef6437272e6

  • Size

    210KB

  • Sample

    240424-xdfb2afc25

  • MD5

    536562241e291ab6ac76513d64db1d65

  • SHA1

    d1bc3c977b5530e938759c62b1a72685ce76e1a2

  • SHA256

    91f384a82399a3183cf2ea57c49c3276a13ffd9c45f0f3bba69f4ef6437272e6

  • SHA512

    8a4ebc1c85469030448a977ddb434c3c1f8e56548a033a8b7536eea3a1cf5d9c71f59b67104aa71829c63aaefacfbb44c4137c56ecfc11f31aa2a7a448dca6d6

  • SSDEEP

    3072:TKyBeQdcTRfnyoR0MWv9Wq4u8BPVqcwnnNjp9dRLz3yukS+Z/v6oO97WMYcIQ+:TKCWVn/nWv9Hgd0HNjp7J3yTSealYcI7

Malware Config

Targets

    • Target

      91f384a82399a3183cf2ea57c49c3276a13ffd9c45f0f3bba69f4ef6437272e6

    • Size

      210KB

    • MD5

      536562241e291ab6ac76513d64db1d65

    • SHA1

      d1bc3c977b5530e938759c62b1a72685ce76e1a2

    • SHA256

      91f384a82399a3183cf2ea57c49c3276a13ffd9c45f0f3bba69f4ef6437272e6

    • SHA512

      8a4ebc1c85469030448a977ddb434c3c1f8e56548a033a8b7536eea3a1cf5d9c71f59b67104aa71829c63aaefacfbb44c4137c56ecfc11f31aa2a7a448dca6d6

    • SSDEEP

      3072:TKyBeQdcTRfnyoR0MWv9Wq4u8BPVqcwnnNjp9dRLz3yukS+Z/v6oO97WMYcIQ+:TKCWVn/nWv9Hgd0HNjp7J3yTSealYcI7

    • UPX dump on OEP (original entry point)

    • Drops file in Drivers directory

    • Sets service image path in registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks