General

  • Target

    42df33352284d7476f10f6b953b48e430f78c85278442004ef5dcacbc3a48912

  • Size

    30.1MB

  • Sample

    221125-sbnheafa28

  • MD5

    6c11dfe40082f22cece67b759c3ceaa4

  • SHA1

    6449b9fdc60aa0dfffc0995ad8e91850e9a4c8fb

  • SHA256

    42df33352284d7476f10f6b953b48e430f78c85278442004ef5dcacbc3a48912

  • SHA512

    7263bcdfc0458794ce362c1649a6852f34d4a9760cee65172afd00af203729cf80872afa7d5b36cdbb6e2fd9bf1f5ba00e66a6ca3086227a4f67f2adb1040659

  • SSDEEP

    786432:DH22j0SJs237EEmAHS5lmqLKJp/R6nPzyWp/8dDfLy4Wf:7Twf237Eiy+qgfQuGUdDfLz2

Malware Config

Targets

    • Target

      42df33352284d7476f10f6b953b48e430f78c85278442004ef5dcacbc3a48912

    • Size

      30.1MB

    • MD5

      6c11dfe40082f22cece67b759c3ceaa4

    • SHA1

      6449b9fdc60aa0dfffc0995ad8e91850e9a4c8fb

    • SHA256

      42df33352284d7476f10f6b953b48e430f78c85278442004ef5dcacbc3a48912

    • SHA512

      7263bcdfc0458794ce362c1649a6852f34d4a9760cee65172afd00af203729cf80872afa7d5b36cdbb6e2fd9bf1f5ba00e66a6ca3086227a4f67f2adb1040659

    • SSDEEP

      786432:DH22j0SJs237EEmAHS5lmqLKJp/R6nPzyWp/8dDfLy4Wf:7Twf237Eiy+qgfQuGUdDfLz2

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Registers COM server for autorun

    • Sets file execution options in registry

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

4
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks