General

  • Target

    dc78949369ee4a27212536bec9e9cc12f80f27c8395b12f311e4f4b20b5f38a4

  • Size

    12.7MB

  • Sample

    240523-nghf5aec74

  • MD5

    4c96923cf4a650d27e5f95c2ee78c6ee

  • SHA1

    934641ca1dcf17829426b0cfb46de083425ad8a3

  • SHA256

    dc78949369ee4a27212536bec9e9cc12f80f27c8395b12f311e4f4b20b5f38a4

  • SHA512

    8e458df1972d7d4add15c663ea7e95bb5d8ad37830f3a8067417b904b14d121e9ed2b0d7701b97f0468bc6935b5ba6762bbe7e2f532cc9558543566983c1717f

  • SSDEEP

    196608:u07lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:x7zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

Malware Config

Targets

    • Target

      dc78949369ee4a27212536bec9e9cc12f80f27c8395b12f311e4f4b20b5f38a4

    • Size

      12.7MB

    • MD5

      4c96923cf4a650d27e5f95c2ee78c6ee

    • SHA1

      934641ca1dcf17829426b0cfb46de083425ad8a3

    • SHA256

      dc78949369ee4a27212536bec9e9cc12f80f27c8395b12f311e4f4b20b5f38a4

    • SHA512

      8e458df1972d7d4add15c663ea7e95bb5d8ad37830f3a8067417b904b14d121e9ed2b0d7701b97f0468bc6935b5ba6762bbe7e2f532cc9558543566983c1717f

    • SSDEEP

      196608:u07lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:x7zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks