General

  • Target

    df76a911e1268d1c84a1ddd5c1b6508e60264f1af43754c7f6527db08104e7db

  • Size

    307KB

  • Sample

    221127-t7ze8acd23

  • MD5

    f35858eafe3a56f4e40417542b035ab4

  • SHA1

    069cd25beef8adfe6b72b01f141ea56aaa8b8b3f

  • SHA256

    df76a911e1268d1c84a1ddd5c1b6508e60264f1af43754c7f6527db08104e7db

  • SHA512

    0055ba758da1b6a5aad63ae320b55d2ee35da22f8294c7a338686e06722b5d5d073d3545320902df5520544d662c3a88f885ebd5a3feff2c4cecbfa22cc46159

  • SSDEEP

    6144:AsGDZSrFytQjiX8cXPNUpaNOdsPblM26ZUeUZVcF6/crmnxmaY8L5V0:ODZSYtd7fNUo4GbgU3q6/Emnxmjy5V0

Malware Config

Targets

    • Target

      df76a911e1268d1c84a1ddd5c1b6508e60264f1af43754c7f6527db08104e7db

    • Size

      307KB

    • MD5

      f35858eafe3a56f4e40417542b035ab4

    • SHA1

      069cd25beef8adfe6b72b01f141ea56aaa8b8b3f

    • SHA256

      df76a911e1268d1c84a1ddd5c1b6508e60264f1af43754c7f6527db08104e7db

    • SHA512

      0055ba758da1b6a5aad63ae320b55d2ee35da22f8294c7a338686e06722b5d5d073d3545320902df5520544d662c3a88f885ebd5a3feff2c4cecbfa22cc46159

    • SSDEEP

      6144:AsGDZSrFytQjiX8cXPNUpaNOdsPblM26ZUeUZVcF6/crmnxmaY8L5V0:ODZSYtd7fNUo4GbgU3q6/Emnxmjy5V0

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Registers COM server for autorun

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks