General

  • Target

    c44ebd18f9c6bb106d0c6d4987fe88f72699ba9961c3c733e1fc925953267886

  • Size

    464KB

  • Sample

    221203-g1s9eaeh4s

  • MD5

    bce7cd4865456cfda91ccbc8e4865c64

  • SHA1

    d9eaabb8dc7ffe15d48acab01b289f82f6115197

  • SHA256

    c44ebd18f9c6bb106d0c6d4987fe88f72699ba9961c3c733e1fc925953267886

  • SHA512

    f4106ffb3df76082c4aa97b73abf822c0aeff5b3e9f2c05214f927ee50a987b7217df1273838882818aa13a99b539cc0a7fe34d1c7d18e4ceff1aebf1d2fc58a

  • SSDEEP

    12288:TIx3n4BiTNvjrXy6KPbpU1d/PyL/x9kvpKosyTPoHKT8:TIx3JNLrNwOdSt+RBwm

Malware Config

Targets

    • Target

      c44ebd18f9c6bb106d0c6d4987fe88f72699ba9961c3c733e1fc925953267886

    • Size

      464KB

    • MD5

      bce7cd4865456cfda91ccbc8e4865c64

    • SHA1

      d9eaabb8dc7ffe15d48acab01b289f82f6115197

    • SHA256

      c44ebd18f9c6bb106d0c6d4987fe88f72699ba9961c3c733e1fc925953267886

    • SHA512

      f4106ffb3df76082c4aa97b73abf822c0aeff5b3e9f2c05214f927ee50a987b7217df1273838882818aa13a99b539cc0a7fe34d1c7d18e4ceff1aebf1d2fc58a

    • SSDEEP

      12288:TIx3n4BiTNvjrXy6KPbpU1d/PyL/x9kvpKosyTPoHKT8:TIx3JNLrNwOdSt+RBwm

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks