General

  • Target

    684a6a02bc105dec6af660a46bb1db1353f8c4f4f9166da7fcb3680d21c70c8e

  • Size

    845KB

  • Sample

    221203-fx9ljsbh2s

  • MD5

    340d640282d2b8af6838bffc2eececa0

  • SHA1

    ba33257b2a96bef8cdf08d20dabf3b7a165b9916

  • SHA256

    684a6a02bc105dec6af660a46bb1db1353f8c4f4f9166da7fcb3680d21c70c8e

  • SHA512

    ff17c6784a5f8b92307923af033dc948167dc532361744dc81812a9794242ac14966f299962f3f2d23423c1401dab2668840e90f2bd8c2b05a10a35f35230055

  • SSDEEP

    24576:9Y8/UaHDWHLrKF52YEqJ3Z597nKOV2UAQd15N:HUaH+aMYN97Ac

Score
8/10

Malware Config

Targets

    • Target

      684a6a02bc105dec6af660a46bb1db1353f8c4f4f9166da7fcb3680d21c70c8e

    • Size

      845KB

    • MD5

      340d640282d2b8af6838bffc2eececa0

    • SHA1

      ba33257b2a96bef8cdf08d20dabf3b7a165b9916

    • SHA256

      684a6a02bc105dec6af660a46bb1db1353f8c4f4f9166da7fcb3680d21c70c8e

    • SHA512

      ff17c6784a5f8b92307923af033dc948167dc532361744dc81812a9794242ac14966f299962f3f2d23423c1401dab2668840e90f2bd8c2b05a10a35f35230055

    • SSDEEP

      24576:9Y8/UaHDWHLrKF52YEqJ3Z597nKOV2UAQd15N:HUaH+aMYN97Ac

    Score
    8/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks