General

  • Target

    1eec0872ac62ee81beb59fd2b9a262efa755e1d65a52cac68ef961110404274c

  • Size

    12.7MB

  • Sample

    240523-xjt3dace35

  • MD5

    1bd476177d0450b4beaeebcfd494d7d7

  • SHA1

    7ebddfbda3c31cac15e89975bf473b1537fb0b6d

  • SHA256

    1eec0872ac62ee81beb59fd2b9a262efa755e1d65a52cac68ef961110404274c

  • SHA512

    98a3e2b9d2a5857e7ede550f13264ee37c2371a3aa36fb69589245dffb89a7cc3909fb473f9bdffa41216a3016f87834f4b5341ded74a605b1fc44822f6a01e7

  • SSDEEP

    196608:707lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:47zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

Malware Config

Targets

    • Target

      1eec0872ac62ee81beb59fd2b9a262efa755e1d65a52cac68ef961110404274c

    • Size

      12.7MB

    • MD5

      1bd476177d0450b4beaeebcfd494d7d7

    • SHA1

      7ebddfbda3c31cac15e89975bf473b1537fb0b6d

    • SHA256

      1eec0872ac62ee81beb59fd2b9a262efa755e1d65a52cac68ef961110404274c

    • SHA512

      98a3e2b9d2a5857e7ede550f13264ee37c2371a3aa36fb69589245dffb89a7cc3909fb473f9bdffa41216a3016f87834f4b5341ded74a605b1fc44822f6a01e7

    • SSDEEP

      196608:707lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:47zxzaZKt1o3IP0RsLRVk4fFl1v6pQ

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Tasks