General

  • Target

    704831be4caebdc87c3ff5ca6253ee04663a61a00956319cbb0e376a215928a8

  • Size

    192KB

  • Sample

    221128-gaptasdh9s

  • MD5

    0c82ede04fddc2cc9f7aa3bc3abe4577

  • SHA1

    c4521fe942b3f4935605916752cc6e3614ce7e78

  • SHA256

    704831be4caebdc87c3ff5ca6253ee04663a61a00956319cbb0e376a215928a8

  • SHA512

    4853fb3937f63b9d5008eb1b594703a7e6293788cd334c3e0f824245fc07ebee31eef5b101f11324cbf7177bf5b0cd6077e2be93618627c4edbd49e6abd1432c

  • SSDEEP

    3072:E4eYZ4+1JXJJFXlFw4qE6W1sLKWzsCi3ZhkP+YT6erSvy4rUhwRnuDS735G:B5O8ZlqE6WSOWzA3MWYT+vy4hum9G

Malware Config

Targets

    • Target

      704831be4caebdc87c3ff5ca6253ee04663a61a00956319cbb0e376a215928a8

    • Size

      192KB

    • MD5

      0c82ede04fddc2cc9f7aa3bc3abe4577

    • SHA1

      c4521fe942b3f4935605916752cc6e3614ce7e78

    • SHA256

      704831be4caebdc87c3ff5ca6253ee04663a61a00956319cbb0e376a215928a8

    • SHA512

      4853fb3937f63b9d5008eb1b594703a7e6293788cd334c3e0f824245fc07ebee31eef5b101f11324cbf7177bf5b0cd6077e2be93618627c4edbd49e6abd1432c

    • SSDEEP

      3072:E4eYZ4+1JXJJFXlFw4qE6W1sLKWzsCi3ZhkP+YT6erSvy4rUhwRnuDS735G:B5O8ZlqE6WSOWzA3MWYT+vy4hum9G

    • Detected phishing page

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks