General

  • Target

    154e05bf70bd19e6f14a705e13bdccaf797c7fe41c22e3aff9cfe6b741056a21

  • Size

    771KB

  • Sample

    240212-w62kasah9s

  • MD5

    7367c44d45be78c51eef7aefaa660f0e

  • SHA1

    65237acbda6407660a29f736f3c3e885af0eb1d5

  • SHA256

    154e05bf70bd19e6f14a705e13bdccaf797c7fe41c22e3aff9cfe6b741056a21

  • SHA512

    70ecaf22e8c643be9ad5fe2cc801b36e6dcf249e4e3fdad12ca6f0981f5bf7429d20848df75b94878ba6adeaeb49bb8c4ce574067747ef298098eb84e92a8d38

  • SSDEEP

    12288:U761vvrXBDZZmDmSh7SHSjX4z4ZV4kzI6OcGfAkx4tOF6j+Z:U7qvrXo7ZNX4z4YbcGfAkx4tNE

Malware Config

Targets

    • Target

      154e05bf70bd19e6f14a705e13bdccaf797c7fe41c22e3aff9cfe6b741056a21

    • Size

      771KB

    • MD5

      7367c44d45be78c51eef7aefaa660f0e

    • SHA1

      65237acbda6407660a29f736f3c3e885af0eb1d5

    • SHA256

      154e05bf70bd19e6f14a705e13bdccaf797c7fe41c22e3aff9cfe6b741056a21

    • SHA512

      70ecaf22e8c643be9ad5fe2cc801b36e6dcf249e4e3fdad12ca6f0981f5bf7429d20848df75b94878ba6adeaeb49bb8c4ce574067747ef298098eb84e92a8d38

    • SSDEEP

      12288:U761vvrXBDZZmDmSh7SHSjX4z4ZV4kzI6OcGfAkx4tOF6j+Z:U7qvrXo7ZNX4z4YbcGfAkx4tNE

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks