General

  • Target

    10e23c2685190b8ea616f0eee44d210a4fb5f510abce7a1c6017c165821f33bf

  • Size

    11MB

  • Sample

    221204-d6ljzagg8z

  • MD5

    4a289b20a723a4e6f0d5e4c1d25ff7dc

  • SHA1

    85426b10129ca15351f66eee917754d09acacf4e

  • SHA256

    10e23c2685190b8ea616f0eee44d210a4fb5f510abce7a1c6017c165821f33bf

  • SHA512

    c16d885f9875a2763934b69d322533982e61b9e5f226856aa05ba310a35100cf5e6ce8a154789e29322a1b70d7d788da8b1cac2d771db82408a5df1e5fd487ca

  • SSDEEP

    196608:vZI0sieS5/i3ODNTTNfUfZuEZLvZ17aomVNRQ/NCac4Rw+5a8e70udykCuQq4:x1beB3OpTNfDEBZ17XKRIkAr88e7ukCP

Malware Config

Targets

    • Target

      10e23c2685190b8ea616f0eee44d210a4fb5f510abce7a1c6017c165821f33bf

    • Size

      11MB

    • MD5

      4a289b20a723a4e6f0d5e4c1d25ff7dc

    • SHA1

      85426b10129ca15351f66eee917754d09acacf4e

    • SHA256

      10e23c2685190b8ea616f0eee44d210a4fb5f510abce7a1c6017c165821f33bf

    • SHA512

      c16d885f9875a2763934b69d322533982e61b9e5f226856aa05ba310a35100cf5e6ce8a154789e29322a1b70d7d788da8b1cac2d771db82408a5df1e5fd487ca

    • SSDEEP

      196608:vZI0sieS5/i3ODNTTNfUfZuEZLvZ17aomVNRQ/NCac4Rw+5a8e70udykCuQq4:x1beB3OpTNfDEBZ17XKRIkAr88e7ukCP

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks