General

  • Target

    da0f3addd92984057e7eb06b314cd3f7393d264db492905f4208579d173d3182

  • Size

    130KB

  • Sample

    240524-em671ace2z

  • MD5

    a002046e6a08f24b959b5167e71e4e97

  • SHA1

    c7b918c40d32e054cb6e304c7cbdd1b4394380fb

  • SHA256

    da0f3addd92984057e7eb06b314cd3f7393d264db492905f4208579d173d3182

  • SHA512

    6170dcace6538d3cd00bc2f8bb98d68a3f2ac021c1e38c8cf3b8af07d0995a6c890ae63b7e4260827b20c879c010156e0df60b9b595138280cd1f58cfb22ff65

  • SSDEEP

    3072:EGfAUbd5CR4Up+UPO0ksS7KoD1f2CfUpHzk2r07:X1b/UJO0m7Ko5fvfo3Y

Score
10/10

Malware Config

Targets

    • Target

      da0f3addd92984057e7eb06b314cd3f7393d264db492905f4208579d173d3182

    • Size

      130KB

    • MD5

      a002046e6a08f24b959b5167e71e4e97

    • SHA1

      c7b918c40d32e054cb6e304c7cbdd1b4394380fb

    • SHA256

      da0f3addd92984057e7eb06b314cd3f7393d264db492905f4208579d173d3182

    • SHA512

      6170dcace6538d3cd00bc2f8bb98d68a3f2ac021c1e38c8cf3b8af07d0995a6c890ae63b7e4260827b20c879c010156e0df60b9b595138280cd1f58cfb22ff65

    • SSDEEP

      3072:EGfAUbd5CR4Up+UPO0ksS7KoD1f2CfUpHzk2r07:X1b/UJO0m7Ko5fvfo3Y

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Detects executables built or packed with MPress PE compressor

    • UPX dump on OEP (original entry point)

    • Disables use of System Restore points

    • Sets file execution options in registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

1
T1490

Tasks