General

  • Target

    a2d2e92142b73791ac7f23c872fa857824dd2ec6f04074445924f75f9d49878e

  • Size

    12.7MB

  • Sample

    240523-xjmy3acd7w

  • MD5

    1e936300cbf3f57902eba6ef1a07500d

  • SHA1

    8c9d7b1bc3c084e59918500d5082b1aab23630ae

  • SHA256

    a2d2e92142b73791ac7f23c872fa857824dd2ec6f04074445924f75f9d49878e

  • SHA512

    ad57e7e3f2c7f16062aa96597e02920f2ee59e3574b8a5bded98c5e59dd8e805a02226921552a394fe0f00f63c19c94616e2d9f9203fa34bbe31580547689bf7

  • SSDEEP

    196608:w07lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:j7zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

Malware Config

Targets

    • Target

      a2d2e92142b73791ac7f23c872fa857824dd2ec6f04074445924f75f9d49878e

    • Size

      12.7MB

    • MD5

      1e936300cbf3f57902eba6ef1a07500d

    • SHA1

      8c9d7b1bc3c084e59918500d5082b1aab23630ae

    • SHA256

      a2d2e92142b73791ac7f23c872fa857824dd2ec6f04074445924f75f9d49878e

    • SHA512

      ad57e7e3f2c7f16062aa96597e02920f2ee59e3574b8a5bded98c5e59dd8e805a02226921552a394fe0f00f63c19c94616e2d9f9203fa34bbe31580547689bf7

    • SSDEEP

      196608:w07lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:j7zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impact

Defacement

1
T1491

Tasks