General

  • Target

    e4e2cddf1eafbede5279994ab1fd4e12f36fee8a57098616f5a7b56a9e81b44f

  • Size

    770KB

  • Sample

    240428-bl52rscg24

  • MD5

    6be4bafe362a3cf5f6b0fd3389d65135

  • SHA1

    65cfd616aa471d5974f119bb3c0953586d805c53

  • SHA256

    e4e2cddf1eafbede5279994ab1fd4e12f36fee8a57098616f5a7b56a9e81b44f

  • SHA512

    525498c9e5883776e2534bdc24cd41c6bc08c359b8e8161692a5e313f861d890832786e3e07635a4a538ef5e660e96eac8b7d69d6ac4adfac3f70252b2d07bc9

  • SSDEEP

    24576:O7eit0t9EsyC1XS64DbvYwdzv1n4WwwS6u3sK:O7eimfEsr1X/4wwbn4Wpi

Malware Config

Targets

    • Target

      e4e2cddf1eafbede5279994ab1fd4e12f36fee8a57098616f5a7b56a9e81b44f

    • Size

      770KB

    • MD5

      6be4bafe362a3cf5f6b0fd3389d65135

    • SHA1

      65cfd616aa471d5974f119bb3c0953586d805c53

    • SHA256

      e4e2cddf1eafbede5279994ab1fd4e12f36fee8a57098616f5a7b56a9e81b44f

    • SHA512

      525498c9e5883776e2534bdc24cd41c6bc08c359b8e8161692a5e313f861d890832786e3e07635a4a538ef5e660e96eac8b7d69d6ac4adfac3f70252b2d07bc9

    • SSDEEP

      24576:O7eit0t9EsyC1XS64DbvYwdzv1n4WwwS6u3sK:O7eimfEsr1X/4wwbn4Wpi

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks