General

  • Target

    2bbe3441043c4665dac59e743ae6e12435c0c87afba23fc9309ff4d95aa8b696

  • Size

    6.0MB

  • Sample

    240523-g5lp5agc25

  • MD5

    a5de7bed0ef68ae53f3b84e55b94c975

  • SHA1

    dc89fe8da674de85d5283fd8b1ccdbf415af03fd

  • SHA256

    2bbe3441043c4665dac59e743ae6e12435c0c87afba23fc9309ff4d95aa8b696

  • SHA512

    a6cd09447333823c3b57026d9d76c2f12dc790e0a3388ace7d99dea18db676aa7d5c9bf004b19cf27dfa38c731385324ad8f8432c1ec49fc114dd7541badb9b0

  • SSDEEP

    98304:92i9SyjMmxu5fZIdtLiZT7y1jsL6EZXp8IOddaRuc5Gh5vH3CYht5fDC3jKAs7gc:9N9SyjoKz1jeNtUcUf/yiDC3jxsORwN

Malware Config

Targets

    • Target

      2bbe3441043c4665dac59e743ae6e12435c0c87afba23fc9309ff4d95aa8b696

    • Size

      6.0MB

    • MD5

      a5de7bed0ef68ae53f3b84e55b94c975

    • SHA1

      dc89fe8da674de85d5283fd8b1ccdbf415af03fd

    • SHA256

      2bbe3441043c4665dac59e743ae6e12435c0c87afba23fc9309ff4d95aa8b696

    • SHA512

      a6cd09447333823c3b57026d9d76c2f12dc790e0a3388ace7d99dea18db676aa7d5c9bf004b19cf27dfa38c731385324ad8f8432c1ec49fc114dd7541badb9b0

    • SSDEEP

      98304:92i9SyjMmxu5fZIdtLiZT7y1jsL6EZXp8IOddaRuc5Gh5vH3CYht5fDC3jKAs7gc:9N9SyjoKz1jeNtUcUf/yiDC3jxsORwN

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks