General

  • Target

    1a1e3a0b0686f59de0490f807a903fdaac1a30830c4c9ff811f78803099e3cda

  • Size

    6.3MB

  • Sample

    240427-h8nvbsed61

  • MD5

    77e5d4a48db29ec3cdaece22605ff86a

  • SHA1

    1ed15b2db9c08b47819f0348216b5d1b66bdd1d0

  • SHA256

    1a1e3a0b0686f59de0490f807a903fdaac1a30830c4c9ff811f78803099e3cda

  • SHA512

    b10e704877e7622583e47215fd77604ff83ba27fdd313f6c1dcb5e0b786c92daf885192c2be3e93f46f9fcf9394625105a89272b1b06c0b90f3385b0a0dd9c63

  • SSDEEP

    98304:VjD5WMGDmjYRfp399zM1wHLhTHI+uSMD9qOgVdcw8GZDm97TemXlyGgYIUj:VjDbGDmju399mwrhTI+uxwRmhTxyGaC

Malware Config

Targets

    • Target

      1a1e3a0b0686f59de0490f807a903fdaac1a30830c4c9ff811f78803099e3cda

    • Size

      6.3MB

    • MD5

      77e5d4a48db29ec3cdaece22605ff86a

    • SHA1

      1ed15b2db9c08b47819f0348216b5d1b66bdd1d0

    • SHA256

      1a1e3a0b0686f59de0490f807a903fdaac1a30830c4c9ff811f78803099e3cda

    • SHA512

      b10e704877e7622583e47215fd77604ff83ba27fdd313f6c1dcb5e0b786c92daf885192c2be3e93f46f9fcf9394625105a89272b1b06c0b90f3385b0a0dd9c63

    • SSDEEP

      98304:VjD5WMGDmjYRfp399zM1wHLhTHI+uSMD9qOgVdcw8GZDm97TemXlyGgYIUj:VjDbGDmju399mwrhTI+uxwRmhTxyGaC

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks