General

  • Target

    8fb7e071f7176a17dafadf82be9fd8f69a327729.rl.zip

  • Size

    3.0MB

  • Sample

    220517-nqj2badhcn

  • MD5

    81c8b7e94ba100f73c27840e70c9faa6

  • SHA1

    9b95cea9f3307b39ad77ceac5cdb9ac80b27d381

  • SHA256

    8015fd56cd4385490ff681f9cff279125c9ab8ae9dea8209428949d1d5c08af8

  • SHA512

    0e0e9fc17b5eb4f187e5878e3f6bbb3b3eeca3227019b0d01a4c1422c0635b87fd0b78275fd7e939af28488cbda2eb2074178eadafbde562060cd767e57135ec

Score
8/10

Malware Config

Targets

    • Target

      8fb7e071f7176a17dafadf82be9fd8f69a327729.rl

    • Size

      4.0MB

    • MD5

      6a23eb71a9d38bb41d260439e66b9089

    • SHA1

      8fb7e071f7176a17dafadf82be9fd8f69a327729

    • SHA256

      b634a8041412c63c42bbc10264b4c70b6a84d8aeb01a7d75d89731bb551835ac

    • SHA512

      195ce37bd24541f6584d23d48d2a79e4ab157f78f4c947f006aa2566e3a8a0351319e3cb1788eba79932d21a526035b6f1ba4943a6abc3a4bff66fe8d3691532

    Score
    8/10
    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks