General

  • Target

    0bf0c1a24cefc3d1d464938b1c5cabae4b979f2848362d79cab285c08fe90f47

  • Size

    12.7MB

  • Sample

    240523-ngfmjaec69

  • MD5

    6106ab138884a82b6bfbb8a6135c77be

  • SHA1

    db955cfe50c7d5d31036357c24f15c0680a677d8

  • SHA256

    0bf0c1a24cefc3d1d464938b1c5cabae4b979f2848362d79cab285c08fe90f47

  • SHA512

    9d7641c65f2b8e224fdf82228e82a4c97d64cc694b1ea1f84479b3c8f206b198a8138918ace95f4a2510f659e6ce4bbda0dd3f0717915a9da02b0403188d0a65

  • SSDEEP

    196608:e07lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:B7zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

Malware Config

Targets

    • Target

      0bf0c1a24cefc3d1d464938b1c5cabae4b979f2848362d79cab285c08fe90f47

    • Size

      12.7MB

    • MD5

      6106ab138884a82b6bfbb8a6135c77be

    • SHA1

      db955cfe50c7d5d31036357c24f15c0680a677d8

    • SHA256

      0bf0c1a24cefc3d1d464938b1c5cabae4b979f2848362d79cab285c08fe90f47

    • SHA512

      9d7641c65f2b8e224fdf82228e82a4c97d64cc694b1ea1f84479b3c8f206b198a8138918ace95f4a2510f659e6ce4bbda0dd3f0717915a9da02b0403188d0a65

    • SSDEEP

      196608:e07lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:B7zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks