General

  • Target

    SketchUp pro 8 + keygen + codigos de activacion.rar

  • Size

    77.0MB

  • Sample

    240417-s5knlsfg6w

  • MD5

    0da98f2eeeeabc7e4871a72f5186749c

  • SHA1

    8670d06b4af1d44225f47d51ef951a0f03d06b41

  • SHA256

    90b95c5e231e8d18851ba93c3da9fe5c14088363d359085dd1e7962075347261

  • SHA512

    9785819b02125245887b429b7ba0edfcdb44f66a3dc2ba621818cb997a96513a0981b2edaa9e0dd84eec219a984481ef0c83c9549504ea4ae9c00a3e792960ee

  • SSDEEP

    1572864:vdig0vZZrjjUf9eB7IGP/9is9PEd7Zzzu6mqjLzNJIbOGUrAKg9axEgDxtNwD9Tw:vdiVvZ+9eBE+/kfd7ZXdmqnBJzSr9av/

Malware Config

Targets

    • Target

      GoogleSketchUpProWES.exe

    • Size

      76.8MB

    • MD5

      dd9fd20c30965ed908e9452a62e00350

    • SHA1

      5b028d9492db002118d2acaf37547fcd0c300a6d

    • SHA256

      49424bed4bd4351777871d0cc3c425c54243d845e55bc00958180ab9fff6052c

    • SHA512

      4884c04650c492a11a665fb8c6eff1dc6f8e7ce9353d5b8f45f911c9d3ee65bbbd4c3aa0a5d36f66e12b552e363029464d506778a1f13625411e92797cf37a8a

    • SSDEEP

      1572864:RPRlYE055gOLuuycLdtM9nxkKaZzjJ4l64LkzuA9kmvgis:Rp+E0xbaOKmzc6RuAam7s

    • CryptOne packer

      Detects CryptOne packer defined in NCC blogpost.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Target

      keygen.exe

    • Size

      483KB

    • MD5

      40cf790dea87e508155b91590e6c0f7b

    • SHA1

      53539cdc0cf416fa5718c96e07551954b2b21d8d

    • SHA256

      ac37b44039cb7cfe831049ac8ba606815434b0616334bb3f9fe2a149d160e1bb

    • SHA512

      e9533fadb8ac4498e0f96c4bc2601553f910b5dd907b8c3695829696bd89d0e5b4403390604d9d7abd8e596b98704284d0bce57dea02731c7c4f9df95c6b0b5d

    • SSDEEP

      12288:Eqgx+x46jFvDC26nJrpQGOO8vKZcCUiQVyz:zE+xljZCFpQGyCxiyz

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Process Discovery

1
T1057

Tasks