General

  • Target

    438a12e848386f2c36989def39b1246929bc29886886cb511bce49aad1dd75c0

  • Size

    771KB

  • Sample

    240212-w8qktacf42

  • MD5

    ae2ed0c3676387462597391067c5eb3c

  • SHA1

    6eaa1178cfe7302af3a188ead6533d0b16d75e72

  • SHA256

    438a12e848386f2c36989def39b1246929bc29886886cb511bce49aad1dd75c0

  • SHA512

    8fab7ca2d6f0e66b2c506208706a908175761c13afe743d0b900f4d5eb9b2b1f83c64152c6855e3dcf921bf66c36ed609dd4c17566127196fd3e7a79d02d5365

  • SSDEEP

    12288:U761vvrXBDZZmDmSh7SHSjX4z4ZV4kzI6OcGfAkx4tOF6j+Z:U7qvrXo7ZNX4z4YbcGfAkx4tNE

Malware Config

Targets

    • Target

      438a12e848386f2c36989def39b1246929bc29886886cb511bce49aad1dd75c0

    • Size

      771KB

    • MD5

      ae2ed0c3676387462597391067c5eb3c

    • SHA1

      6eaa1178cfe7302af3a188ead6533d0b16d75e72

    • SHA256

      438a12e848386f2c36989def39b1246929bc29886886cb511bce49aad1dd75c0

    • SHA512

      8fab7ca2d6f0e66b2c506208706a908175761c13afe743d0b900f4d5eb9b2b1f83c64152c6855e3dcf921bf66c36ed609dd4c17566127196fd3e7a79d02d5365

    • SSDEEP

      12288:U761vvrXBDZZmDmSh7SHSjX4z4ZV4kzI6OcGfAkx4tOF6j+Z:U7qvrXo7ZNX4z4YbcGfAkx4tNE

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks