General

  • Target

    d7dd9986202622e7525853b3583e134a36ebfca206c77c54781aef652bf067db

  • Size

    890KB

  • Sample

    221128-fk8tgsga66

  • MD5

    7aa037d3905e7a891103a0676b5a2fe9

  • SHA1

    f04ba7d0fe16f4eac2df9141da250d9da1308b7f

  • SHA256

    d7dd9986202622e7525853b3583e134a36ebfca206c77c54781aef652bf067db

  • SHA512

    698cf8748243296d1e017533192932c4eb9b2d9b93168d912b06827402cf38f81625a15e7e067225fd0062db2f8f0b72dc98a4a315c6b75a584453892815dde1

  • SSDEEP

    24576:pBtISV4SoZzg6UPraoSpT95vBjWRo5elAH7PK86ze:CSWJg6UP+oEbBKoYlAH7/2e

Malware Config

Targets

    • Target

      d7dd9986202622e7525853b3583e134a36ebfca206c77c54781aef652bf067db

    • Size

      890KB

    • MD5

      7aa037d3905e7a891103a0676b5a2fe9

    • SHA1

      f04ba7d0fe16f4eac2df9141da250d9da1308b7f

    • SHA256

      d7dd9986202622e7525853b3583e134a36ebfca206c77c54781aef652bf067db

    • SHA512

      698cf8748243296d1e017533192932c4eb9b2d9b93168d912b06827402cf38f81625a15e7e067225fd0062db2f8f0b72dc98a4a315c6b75a584453892815dde1

    • SSDEEP

      24576:pBtISV4SoZzg6UPraoSpT95vBjWRo5elAH7PK86ze:CSWJg6UP+oEbBKoYlAH7/2e

    • Detected phishing page

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks