General

  • Target

    yes.txt

  • Size

    97B

  • Sample

    240629-xybjksterd

  • MD5

    df26a15228fd23c5aa016c270034ceff

  • SHA1

    c0e23c418e46c9afb02a3ef9cbe84a387458de27

  • SHA256

    3e2ed95a7bbc7686d52b382219bf127ab4127cfefcd197034c4db92775c3da5b

  • SHA512

    d48b377e7981c85118789f164a522aeca18afa791e98b20c05f487a7bfe5daf57689bbba3108083d998830a6f957a06f0c8a194ca8edfe984157ee9238e79733

Malware Config

Targets

    • Target

      yes.txt

    • Size

      97B

    • MD5

      df26a15228fd23c5aa016c270034ceff

    • SHA1

      c0e23c418e46c9afb02a3ef9cbe84a387458de27

    • SHA256

      3e2ed95a7bbc7686d52b382219bf127ab4127cfefcd197034c4db92775c3da5b

    • SHA512

      d48b377e7981c85118789f164a522aeca18afa791e98b20c05f487a7bfe5daf57689bbba3108083d998830a6f957a06f0c8a194ca8edfe984157ee9238e79733

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks