General

  • Target

    MKL_fishingSwitchCity_V3.0.rar

  • Size

    109.9MB

  • Sample

    240619-pjk6gazfpd

  • MD5

    a81b6c52892841fda028b7b76bda7b21

  • SHA1

    03d9dc7175fbadd96748fe3b8dc1316c7abec426

  • SHA256

    6feaf0b5d0a265687c41284286c03b9160833880b77eda231513b3d36b2ab73d

  • SHA512

    7633d334cef8ad254fbf8166ea7722415c7878d1bda23e12bb7d3f0446b7548a1c6f0d07ae7f31347ff9044ce11c88aa8983136eada2d1d0529a27d29a734076

  • SSDEEP

    3145728:r0K8Dhq59dzN3X8iBE23xoi/mtLEGOuyqNM6C:YKskDzlM2HxoiutLE/uM6C

Malware Config

Targets

    • Target

      MKL_fishingSwitchCity_V3.0.rar

    • Size

      109.9MB

    • MD5

      a81b6c52892841fda028b7b76bda7b21

    • SHA1

      03d9dc7175fbadd96748fe3b8dc1316c7abec426

    • SHA256

      6feaf0b5d0a265687c41284286c03b9160833880b77eda231513b3d36b2ab73d

    • SHA512

      7633d334cef8ad254fbf8166ea7722415c7878d1bda23e12bb7d3f0446b7548a1c6f0d07ae7f31347ff9044ce11c88aa8983136eada2d1d0529a27d29a734076

    • SSDEEP

      3145728:r0K8Dhq59dzN3X8iBE23xoi/mtLEGOuyqNM6C:YKskDzlM2HxoiutLE/uM6C

    Score
    4/10
    • Target

      FixTOOLLLLLLLLLLLLLLLLLL/FIX/VisualC.rar

    • Size

      83.0MB

    • MD5

      edaeb397f97deddd662e8ca3aad9477e

    • SHA1

      6c9300bd03bc75f0e9ca398a869b079dcfe5b22b

    • SHA256

      d538d5f51f113c96a23a44d6fb28254363bf418b58d24c046b991921221c374b

    • SHA512

      cb3f96083f2e5cc41ae443a316eb194bc5ce518b4fad41d4ddba478a6051cb05653eb024a9996daa8e83cca1dae8025510df863da73ed329e5879dda2b1c163a

    • SSDEEP

      1572864:T92rox/ED3c0ZxQV59P1TH6DWBa3aX8alBgF3V43pTLe3DxPgP/M+M4mWELsIaO:R0K8Dhq59dzN3X8iBE23xoi/mtLEO

    Score
    3/10
    • Target

      Visual-C++/install_all.bat

    • Size

      1KB

    • MD5

      430dae8e5456ca1a46f7c3e633e53acd

    • SHA1

      cf7a361483d6a9dd34db701fc1324f8b69f34094

    • SHA256

      0caf84131587fd246071dadc0b4942ddc88bdbe42cf13677c3f832572328fbaa

    • SHA512

      315239791017d808bd3662c8591ec52e758c509a0b6be0463056700c0a67ef6de3be19d7ea960588813fb09dbd9422a26fd5486b199f2b5da40738a1227d1054

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Target

      Visual-C++/vcredist2005_x64.exe

    • Size

      3.0MB

    • MD5

      56eaf4e1237c974f6984edc93972c123

    • SHA1

      ee916012783024dac67fc606457377932c826f05

    • SHA256

      0551a61c85b718e1fa015b0c3e3f4c4eea0637055536c00e7969286b4fa663e0

    • SHA512

      f8e15363e34db5b5445c41eea4dd80b2f682642cb8f1046f30ea4fb5f4f51b0b604f7bcb3000a35a7d3ba1d1bcc07df9b25e4533170c65640b2d137c19916736

    • SSDEEP

      49152:+r67+stI6RWGTAdyvlADUrpTmcOgohwJpEM5grO3oc1OXZViFeRyDErkLUMHzkRN:AM9l8pUr9m30L5grOQXZKAsErkbQRN

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Target

      Visual-C++/vcredist2005_x86.exe

    • Size

      2.6MB

    • MD5

      ce2922f83fb4b170affce0ea448b107b

    • SHA1

      b8fab0bb7f62a24ddfe77b19cd9a1451abd7b847

    • SHA256

      4ee4da0fe62d5fa1b5e80c6e6d88a4a2f8b3b140c35da51053d0d7b72a381d29

    • SHA512

      e94b077e054bd8992374d359f3adc4d1d78d42118d878556715d77182f7d03635850b2b2f06c012ccb7c410e2b3c124cf6508473efe150d3c51a51857ce1c6b0

    • SSDEEP

      49152:rqGRIgg2SirwkF9xdtb43lyGKCafpKkiwnaDahmPzpY4FPyaza:rxxLFfY/KCCpKk9aWMzZyau

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Target

      Visual-C++/vcredist2008_x64.exe

    • Size

      5.0MB

    • MD5

      e2ada570911edaaae7d1b3c979345fce

    • SHA1

      a7c83077b8a28d409e36316d2d7321fa0ccdb7e8

    • SHA256

      b811f2c047a3e828517c234bd4aa4883e1ec591d88fad21289ae68a6915a6665

    • SHA512

      b890d83d36f3681a690828d8926139b4f13f8d2fcd258581542cf2fb7dce5d7e7e477731c9545a54a476ed5c2aaac44ce12d2c3d9b99c2c1c04a5ab4ee20c4b8

    • SSDEEP

      98304:98I8/pCVmdbx2rU/xFnTBU8UeNeagEXtIgvjyGFDdo85qyKYr5NM62dNKViClWPg:9Avx2rw5Th8XeNyGtW0DJr5uDdQdWPet

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      Visual-C++/vcredist2008_x86.exe

    • Size

      4.3MB

    • MD5

      35da2bf2befd998980a495b6f4f55e60

    • SHA1

      470640aa4bb7db8e69196b5edb0010933569e98d

    • SHA256

      6b3e4c51c6c0e5f68c8a72b497445af3dbf976394cbb62aa23569065c28deeb6

    • SHA512

      bf630667c87b8f10ef85b61f2f379d7ce24124618b999babfec8e2df424eb494b8f1bf0977580810dff5124d4dbdec9539ff53e0dc14625c076fa34dfe44e3f2

    • SSDEEP

      98304:vT4tlQ0aeY51XNURYxaA6qjEb9tRuPmBmWBDLTMTtbslyzRt9cuISY6Qa:vKlhE9U6476itR+mLPw6lyZY61

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      Visual-C++/vcredist2010_x64.exe

    • Size

      9.8MB

    • MD5

      c9d9eebccef20d637f193490cec05e79

    • SHA1

      15d032d669078aa6f0f7fd1cbf4115a070bd034d

    • SHA256

      cc7ec044218c72a9a15fca2363baed8fc51095ee3b2a7593476771f9eba3d223

    • SHA512

      24b56b5d9b48d75baf53a98e007ace3e7d68fbd5fa55b75ae1a2c08dd466d20b13041f80e84fdb64b825f070843f9247daba681eff16baf99a4b14ea99f5cfd6

    • SSDEEP

      196608:n9A3D5MBD0vwqMKgL29M2JWMWiKV/nPlnqIaAAVINqsAsbPnpCxmz7dU8:23D5MBwZMd0b4oSQ7VSrAs1gEdU8

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      Visual-C++/vcredist2010_x86.exe

    • Size

      8.6MB

    • MD5

      1801436936e64598bab5b87b37dc7f87

    • SHA1

      28c54491be70c38c97849c3d8cfbfdd0d3c515cb

    • SHA256

      67313b3d1bc86e83091e8de22981f14968f1a7fb12eb7ad467754c40cd94cc3d

    • SHA512

      0b8f20b0f171f49eb49367f1aafa7101e1575ef055d7007197c21ab8fe8d75a966569444449858c31bd147357d2bf5a5bd623fe6c4dbabdc7d16999b3256ab8c

    • SSDEEP

      196608:e9A3DAnfudQZKuNK0kMp2Wxw2tr3aA5Jegn9kaK6Hj0aaNz9ZBJ7C:t3DAnGKZKuNK0SvAn9kaK6gaaNRZbC

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      Visual-C++/vcredist2012_x64.exe

    • Size

      6.9MB

    • MD5

      3c03562b5af9ed347614053d459d7778

    • SHA1

      1a5d93dddbc431ab27b1da711cd3370891542797

    • SHA256

      681be3e5ba9fd3da02c09d7e565adfa078640ed66a0d58583efad2c1e3cc4064

    • SHA512

      6c2f4eeb38705c2dafc4d75d8de0036a0aed197f83e9cb261d255fe26e4391f24b0b156e9019c739dd99057041c2bb80f9ab80f56869bc1e01f0469a76f24f75

    • SSDEEP

      98304:vRWKtOl5CCGomEBkHUBmExJrIUg32t9RRyvo7VnOcyP24Vc35re94tb0eYbY1poo:v3tO3CCT/hBxtVtyUVnmSprzVIY7QKAk

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      Visual-C++/vcredist2012_x86.exe

    • Size

      6.3MB

    • MD5

      7f52a19ecaf7db3c163dd164be3e592e

    • SHA1

      96b377a27ac5445328cbaae210fc4f0aaa750d3f

    • SHA256

      b924ad8062eaf4e70437c8be50fa612162795ff0839479546ce907ffa8d6e386

    • SHA512

      60220a7c9de72796bd0d6d44e2b82dbdd9c850cc611e505b7dc0213f745ff1f160b2d826eaf62fd6e07c1a31786a71d83dc6e94389690fd59b895e85aba7444b

    • SSDEEP

      196608:OwKjLs+UIkzHlAv4X6zQRgiwHLD2LQIX/:9KjaxFFP1iLD2LnP

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      Visual-C++/vcredist2013_x64.exe

    • Size

      6.9MB

    • MD5

      49b1164f8e95ec6409ea83cdb352d8da

    • SHA1

      1194e6bf4153fa88f20b2a70ac15bc359ada4ee2

    • SHA256

      a4bba7701e355ae29c403431f871a537897c363e215cafe706615e270984f17c

    • SHA512

      29b65e45ce5233f5ad480673752529026f59a760466a1026bb92fc78d1ccc82396ecb8f07b0e49c9b2315dbef976cb417273c77f4209475036775fe687dd2d60

    • SSDEEP

      196608:bPwMcp4zKAKpCPhD5nsF5GBAiSG5VtJFeHi:0McAWKJsF5vib5VtTeC

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      Visual-C++/vcredist2013_x86.exe

    • Size

      6.2MB

    • MD5

      38a1b890ce847167d16567cf7b7a5642

    • SHA1

      0f5d66bcaf120f2d3f340e448a268fe4bbf7709d

    • SHA256

      53b605d1100ab0a88b867447bbf9274b5938125024ba01f5105a9e178a3dcdbd

    • SHA512

      907a9aac75f4f241a85ecb94690f74f5818eea0b2241d9ef6d4bf171f17da0f4bc702e2bb90c04f194592fcc61df5c250508d16b886ed837a74b9f45da9627cd

    • SSDEEP

      196608:hPMlUtWUVbuVAwgg1wGiU6QCs9FbEwEhMJ:oUUUNHg1wGd6QxbEwv

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      Visual-C++/vcredist2015_2017_2019_x64.exe

    • Size

      14.3MB

    • MD5

      1e7bd6790391b5b710c6372ab2042351

    • SHA1

      75f1aee6dccf3d6e6ac49926563737005b93ba13

    • SHA256

      952a0c6cb4a3dd14c3666ef05bb1982c5ff7f87b7103c2ba896354f00651e358

    • SHA512

      ae3860a060be483c9fcbcf6a41f561faf2cd681f39138dd13a563e3f39cf4b4f41e7c0f7b58bc8b585b2728245025be4b198f06634a97fa98847258272f9f59b

    • SSDEEP

      393216:43lptVYmfr7yBG/4Q7ScHvkAv+5SI1QaCKf76:41pttD7yBG/FPHvkrXPC676

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      Visual-C++/vcredist2015_2017_2019_x86.exe

    • Size

      13.8MB

    • MD5

      3aa2d769397da14166eacdb3640458ee

    • SHA1

      b38b7fc28c5e2ef157f93297036202911d2fc2bf

    • SHA256

      b4d433e2f66b30b478c0d080ccd5217ca2a963c16e90caf10b1e0592b7d8d519

    • SHA512

      404d2301c4719b8791639e8100eff6df7cd9c3ca62ad0a5c7ac8252f8adc2601aeefe83da982a409b9e3d901f74518ff98d2af5ebdd8cc77067be39c20eb1c56

    • SSDEEP

      196608:VRj3zJ/IflpQcIIS/Rj7BWl+aV8t8z72BxBwBgO4oqhCVKuUXaxqZYLnDwkUuK4x:Hl/mlptVYmfr7yBG/4zCoXyXDwk5UB+

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      Visual-C++/วิธีติดตั้ง.txt

    • Size

      31B

    • MD5

      3553f1832d89006af15caa24925c6652

    • SHA1

      249e7c208326f191a80ed328d9f1521464b2906a

    • SHA256

      3808f7826b19322e710581be61711ccd0e3f6e4241c656b9378b826b22c3e3db

    • SHA512

      48c4c909398cf1627e4938d40bfb078a2a3f4b677d3258e402ec7e072bcc7bc0e1be9d1602ff227d68f312c5ff72ccb4af953c6d3659f1524ac5696997ab6f35

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Event Triggered Execution

3
T1546

Installer Packages

3
T1546.016

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Event Triggered Execution

3
T1546

Installer Packages

3
T1546.016

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

11
T1082

Query Registry

16
T1012

Peripheral Device Discovery

6
T1120

Tasks

static1

Score
3/10

behavioral1

Score
4/10

behavioral2

Score
3/10

behavioral3

Score
3/10

behavioral4

Score
3/10

behavioral5

persistenceprivilege_escalation
Score
7/10

behavioral6

discoverypersistenceprivilege_escalation
Score
7/10

behavioral7

persistenceprivilege_escalation
Score
7/10

behavioral8

persistenceprivilege_escalation
Score
7/10

behavioral9

persistenceprivilege_escalation
Score
7/10

behavioral10

persistenceprivilege_escalation
Score
7/10

behavioral11

Score
7/10

behavioral12

Score
7/10

behavioral13

Score
7/10

behavioral14

Score
7/10

behavioral15

Score
7/10

behavioral16

Score
7/10

behavioral17

Score
7/10

behavioral18

Score
7/10

behavioral19

discovery
Score
7/10

behavioral20

discovery
Score
7/10

behavioral21

discovery
Score
7/10

behavioral22

discovery
Score
7/10

behavioral23

discovery
Score
7/10

behavioral24

discovery
Score
7/10

behavioral25

discovery
Score
7/10

behavioral26

discovery
Score
7/10

behavioral27

discovery
Score
7/10

behavioral28

discovery
Score
7/10

behavioral29

discovery
Score
7/10

behavioral30

discovery
Score
7/10

behavioral31

Score
1/10

behavioral32

Score
1/10