General

  • Target

    789826816a907d5c42a941ed016175974ac3d63ddb742be653fb1a1977f45531

  • Size

    995KB

  • Sample

    221128-flh98acb3t

  • MD5

    0a0b239f5f4293b3660c5cc790acc6ea

  • SHA1

    17b2a345df697a55b6dbc7ceda308700f625f5f9

  • SHA256

    789826816a907d5c42a941ed016175974ac3d63ddb742be653fb1a1977f45531

  • SHA512

    d7571cfcf75c735386742342cfe1c258bedb6378666e0d8c8132ed4ddda1abdde25f522a324431109af05f2132a3a332563ef05a745e3aa26ca1a23c76430a26

  • SSDEEP

    24576:CvaxK1Zpja6dvIOJzS8rdYBMNdCiK4rRHLyWwJY/P:Cvmo2evHz9+L4tLyWQm

Malware Config

Targets

    • Target

      789826816a907d5c42a941ed016175974ac3d63ddb742be653fb1a1977f45531

    • Size

      995KB

    • MD5

      0a0b239f5f4293b3660c5cc790acc6ea

    • SHA1

      17b2a345df697a55b6dbc7ceda308700f625f5f9

    • SHA256

      789826816a907d5c42a941ed016175974ac3d63ddb742be653fb1a1977f45531

    • SHA512

      d7571cfcf75c735386742342cfe1c258bedb6378666e0d8c8132ed4ddda1abdde25f522a324431109af05f2132a3a332563ef05a745e3aa26ca1a23c76430a26

    • SSDEEP

      24576:CvaxK1Zpja6dvIOJzS8rdYBMNdCiK4rRHLyWwJY/P:Cvmo2evHz9+L4tLyWQm

    • Detected phishing page

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks