General

  • Target

    0001ac800503d7339f0b40c4208bc0892f90bf4ccd3b238f75d158716425483d

  • Size

    1.3MB

  • Sample

    220516-1z6b5abfh8

  • MD5

    2807ea704c2a3e2a7020c4985565d522

  • SHA1

    c215d094054d5d801fc3a774bdabf7c8304d5309

  • SHA256

    0001ac800503d7339f0b40c4208bc0892f90bf4ccd3b238f75d158716425483d

  • SHA512

    4d578fcb4601ade7c4f89d11d55d54100a26b5245b07b89122064271c2a63c818d0228291b145bb2ece03d12ddd0df454bcbde3a8c4289b15eb89e2c04f02d6b

Malware Config

Targets

    • Target

      0001ac800503d7339f0b40c4208bc0892f90bf4ccd3b238f75d158716425483d

    • Size

      1.3MB

    • MD5

      2807ea704c2a3e2a7020c4985565d522

    • SHA1

      c215d094054d5d801fc3a774bdabf7c8304d5309

    • SHA256

      0001ac800503d7339f0b40c4208bc0892f90bf4ccd3b238f75d158716425483d

    • SHA512

      4d578fcb4601ade7c4f89d11d55d54100a26b5245b07b89122064271c2a63c818d0228291b145bb2ece03d12ddd0df454bcbde3a8c4289b15eb89e2c04f02d6b

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks