General

  • Target

    d5cb43f251769e18bf863a1ea5d440885bd574856b82c47e7b6a7664a315fb16

  • Size

    771KB

  • Sample

    240212-w8rg4sba2t

  • MD5

    a58700735066b9eebc719230d7b8ffa3

  • SHA1

    8ae99fb7c07a45a437d1caf0fb1a2d4bc2fe95e7

  • SHA256

    d5cb43f251769e18bf863a1ea5d440885bd574856b82c47e7b6a7664a315fb16

  • SHA512

    8160a3e975befdd1d8bde4dcc627568ae6f59c88ae73e6f43f743e6dd1ea9b13d923d4539a293e4c9013823f09b506689e5c4609bbb75c0fe2f6518d0c012765

  • SSDEEP

    12288:U761vvrXBDZZmDmSh7SHSjX4z4ZV4kzI6OcGfAkx4tOF6j+Z:U7qvrXo7ZNX4z4YbcGfAkx4tNE

Malware Config

Targets

    • Target

      d5cb43f251769e18bf863a1ea5d440885bd574856b82c47e7b6a7664a315fb16

    • Size

      771KB

    • MD5

      a58700735066b9eebc719230d7b8ffa3

    • SHA1

      8ae99fb7c07a45a437d1caf0fb1a2d4bc2fe95e7

    • SHA256

      d5cb43f251769e18bf863a1ea5d440885bd574856b82c47e7b6a7664a315fb16

    • SHA512

      8160a3e975befdd1d8bde4dcc627568ae6f59c88ae73e6f43f743e6dd1ea9b13d923d4539a293e4c9013823f09b506689e5c4609bbb75c0fe2f6518d0c012765

    • SSDEEP

      12288:U761vvrXBDZZmDmSh7SHSjX4z4ZV4kzI6OcGfAkx4tOF6j+Z:U7qvrXo7ZNX4z4YbcGfAkx4tNE

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks