General

  • Target

    e55d3646cf800470799b0028f4fa6bbc1ed5766a949db5a8af23e72dd05f29a6

  • Size

    942KB

  • Sample

    221128-fln6gaga93

  • MD5

    c1c9db3923f7093888185dce73c901fd

  • SHA1

    998625cf544f908f7e1ee84c63728afb30af9d80

  • SHA256

    e55d3646cf800470799b0028f4fa6bbc1ed5766a949db5a8af23e72dd05f29a6

  • SHA512

    76b5d179d88fcffd2deb752ff285780fce42ce8ed5742da001dbb8f65a3830751006961a60c7b697fceeaa089fc03619c5ac1d7b2fc6157e2b38f5965c5e1bc7

  • SSDEEP

    24576:GNcyGK866BtISV4SoZzg6UPraoSpT95vBjWRo5elAH7J:zliSWJg6UP+oEbBKoYlAH7J

Malware Config

Targets

    • Target

      e55d3646cf800470799b0028f4fa6bbc1ed5766a949db5a8af23e72dd05f29a6

    • Size

      942KB

    • MD5

      c1c9db3923f7093888185dce73c901fd

    • SHA1

      998625cf544f908f7e1ee84c63728afb30af9d80

    • SHA256

      e55d3646cf800470799b0028f4fa6bbc1ed5766a949db5a8af23e72dd05f29a6

    • SHA512

      76b5d179d88fcffd2deb752ff285780fce42ce8ed5742da001dbb8f65a3830751006961a60c7b697fceeaa089fc03619c5ac1d7b2fc6157e2b38f5965c5e1bc7

    • SSDEEP

      24576:GNcyGK866BtISV4SoZzg6UPraoSpT95vBjWRo5elAH7J:zliSWJg6UP+oEbBKoYlAH7J

    • Detected phishing page

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks