Meine Bibliothek
Meine Bibliothek

+ Zur Bibliothek hinzufügen

Support

Ihre Anfragen

Rufen Sie uns an

+7 (495) 789-45-86

Profil

Trojan.MulDrop22.7578

Added to the Dr.Web virus database: 2023-05-26

Virus description added:

Packer: absent

Compilation date: 08.03.2023 20:24:35

SHA1 hash:

  • 32c7b6629fabe6254431a558b57d30cd2f2d43d7 (iscsicli.exe)

Description

A dropper trojan written in C++ and targeting 64-bit Microsoft Windows operating systems. It is designed to launch Trojan.Inject4.57873 and Trojan.Clipper.231 malicious apps on targeted computers.

Operating routine

Upon launch, Trojan.MulDrop22.7578 mounts a system EFI partition to the M:\ drive, using the /S parameter:

%WINDIR%\\System32\\cmd.exe /C mountvol M: /S

Next, it copies the following files from the C:\ drive onto the M:\ drive, mounted earlier:

%WINDIR%\\System32\\cmd.exe /C copy %WINDIR%\\Installer\\recovery.exe M:\\EFI\\Microsoft\\Boot\\recovery.exe
%WINDIR%\\System32\\cmd.exe /C copy %WINDIR%\\Installer\\kd_08_5e78.dll M:\\EFI\\Microsoft\\Boot\\kd_08_5e78.dl

where:

After that, the dropper deletes the recovery.exe and kd_08_5e78.dll files from the C:\ drive:

%WINDIR%\\System32\\cmd.exe /C del /f %WINDIR%\\Installer\\recovery.exe
%WINDIR%\\System32\\cmd.exe /C del /f %WINDIR%\\Installer\\kd_08_5e78.dll

It then executes the recovery.exe file:

%WINDIR%\\System32\\cmd.exe /C M:\\EFI\\Microsoft\\Boot\\recovery.exe

Next, Trojan.MulDrop22.7578 unmounts the system EFI partition, using the /D parameter:

%WINDIR%\\System32\\cmd.exe /C mountvol M: /D

Artifacts

The sample contains the path to the PDB file: C:\\Users\\DDD\\source\\repos\\BUFF_loader_WinApp\\x64\\Release\\BUFF_loader_WinApp.pdb.

Indicators of compromise

More details on Trojan.Inject4.57873

More details on Trojan.Clipper.231

News about the trojan

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android