General

  • Target

    64e313ea0bcfa225b77166c3dda1618dbf3747342bac3b1e9b8587c57ba9094e

  • Size

    15.7MB

  • Sample

    240526-n3khlsah28

  • MD5

    b629f202d6733d02b556ecd88c8516e0

  • SHA1

    0c2bd82f8d86c433ea0c94c9bd0588cdf530952e

  • SHA256

    64e313ea0bcfa225b77166c3dda1618dbf3747342bac3b1e9b8587c57ba9094e

  • SHA512

    61d00811787b1a5d2c0402a631058b175fd76a00676136d54d85b38f2f943ccf8986d89bd3fbcd38de38c4451dac01c1634b74bf3173a2fadbfd59438ea02117

  • SSDEEP

    393216:TpQDbvtSyNQadsI9Tq6yI1MAaJJGfNE4iuvYi1c:TUjtSyCaKWqhdQlEOd1c

Malware Config

Targets

    • Target

      64e313ea0bcfa225b77166c3dda1618dbf3747342bac3b1e9b8587c57ba9094e

    • Size

      15.7MB

    • MD5

      b629f202d6733d02b556ecd88c8516e0

    • SHA1

      0c2bd82f8d86c433ea0c94c9bd0588cdf530952e

    • SHA256

      64e313ea0bcfa225b77166c3dda1618dbf3747342bac3b1e9b8587c57ba9094e

    • SHA512

      61d00811787b1a5d2c0402a631058b175fd76a00676136d54d85b38f2f943ccf8986d89bd3fbcd38de38c4451dac01c1634b74bf3173a2fadbfd59438ea02117

    • SSDEEP

      393216:TpQDbvtSyNQadsI9Tq6yI1MAaJJGfNE4iuvYi1c:TUjtSyCaKWqhdQlEOd1c

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies boot configuration data using bcdedit

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks