General

  • Target

    5b85836c75d1dacf71227436b2d6102ec84dd91ab12b727c3c4643e27b724ea2

  • Size

    39.4MB

  • Sample

    240522-2kl6dabf3t

  • MD5

    68d40dbffd9df1989a6ef532d88a9d85

  • SHA1

    2dc45ca131d13be4c74b34ceedf2a21b37fb91f6

  • SHA256

    5b85836c75d1dacf71227436b2d6102ec84dd91ab12b727c3c4643e27b724ea2

  • SHA512

    e98ef299f29a34903e5ae2f041fed3d694084f813e333e5ed61cf50e8f5958474dc39e46afedf6d212566bdba2f06701f74121c342d6b19d1419108de3f93dc1

  • SSDEEP

    786432:Ckxc4BiiqqeuC9H607Yd0FPAwt3f3DXXo1wg+37TLYVzvWVHC:Csdqqez9H7wWPRt3f3bXo1wNw

Malware Config

Targets

    • Target

      5b85836c75d1dacf71227436b2d6102ec84dd91ab12b727c3c4643e27b724ea2

    • Size

      39.4MB

    • MD5

      68d40dbffd9df1989a6ef532d88a9d85

    • SHA1

      2dc45ca131d13be4c74b34ceedf2a21b37fb91f6

    • SHA256

      5b85836c75d1dacf71227436b2d6102ec84dd91ab12b727c3c4643e27b724ea2

    • SHA512

      e98ef299f29a34903e5ae2f041fed3d694084f813e333e5ed61cf50e8f5958474dc39e46afedf6d212566bdba2f06701f74121c342d6b19d1419108de3f93dc1

    • SSDEEP

      786432:Ckxc4BiiqqeuC9H607Yd0FPAwt3f3DXXo1wg+37TLYVzvWVHC:Csdqqez9H7wWPRt3f3bXo1wNw

    • Modifies firewall policy service

    • Drops startup file

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Tasks