General

  • Target

    9efab9968b83ffab22a584d9b70330d298bc9004cca940e47045a9cafddbecea

  • Size

    1.6MB

  • Sample

    220525-ardzssghbj

  • MD5

    cdde204f2bf647ce5ee5110d01f3e9e0

  • SHA1

    b6b5d11679c96fd0928010ddd595ef76b9cca695

  • SHA256

    9efab9968b83ffab22a584d9b70330d298bc9004cca940e47045a9cafddbecea

  • SHA512

    d68c633a375c3e0556d4a56f994e58685fc184e5571684a72e8dc0788da249973cb64c07bf4e885691dab690884370c57eb7c2e773e9d73a27ebe539a86d28b8

Malware Config

Targets

    • Target

      9efab9968b83ffab22a584d9b70330d298bc9004cca940e47045a9cafddbecea

    • Size

      1.6MB

    • MD5

      cdde204f2bf647ce5ee5110d01f3e9e0

    • SHA1

      b6b5d11679c96fd0928010ddd595ef76b9cca695

    • SHA256

      9efab9968b83ffab22a584d9b70330d298bc9004cca940e47045a9cafddbecea

    • SHA512

      d68c633a375c3e0556d4a56f994e58685fc184e5571684a72e8dc0788da249973cb64c07bf4e885691dab690884370c57eb7c2e773e9d73a27ebe539a86d28b8

    • Registers COM server for autorun

    • suricata: ET MALWARE Possible Windows executable sent when remote host claims to send a Text File

      suricata: ET MALWARE Possible Windows executable sent when remote host claims to send a Text File

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file execution options in registry

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks