General

  • Target

    fde56957b6193bd19e08e9aa3b584f591600e8f382d3a35147a30bf2dcadd9eb

  • Size

    539KB

  • Sample

    221126-ae6jaagf57

  • MD5

    a98066474827c9d67ce5ca2ab7dcd5ba

  • SHA1

    7615962f76986667127dd5c588eca43a6737d52f

  • SHA256

    fde56957b6193bd19e08e9aa3b584f591600e8f382d3a35147a30bf2dcadd9eb

  • SHA512

    0b9475a26da56cc2ea0e96c328f7ed94244614c47761a38c2a065015c795bd3723a7a7abb8549c99995d787bc7f7daeb486bd5ba52fcce37b897e34d230b0b10

  • SSDEEP

    12288:lVEy3w6wMwnfA9chcOayj/yidgRInMbGsTLGEud6J2wh5zkhB:My3w6wM0ucky2pIMD3Bvh5zYB

Malware Config

Targets

    • Target

      NFe35130560519634000187550010005208041116.cpl

    • Size

      541KB

    • MD5

      c12eff8d72d6a7d0bccd4c3947ba1271

    • SHA1

      351fee49a5207d1f16ddc036294b74cc98f06690

    • SHA256

      7db12168db2668990a09c311b611c2f8f6b65451f48d92ac7a61ebb460a3d736

    • SHA512

      314402d330f0c01b131fcc78287472ee496120c9ba526b87438908fd85000a771ebb11386392bf6ff2fba8c3a08179e6cf9c8a7b50b10dd4d7cb07dc1de81c37

    • SSDEEP

      12288:gKXAyRw6k2wnnA9UhcOsyj/kidgR6ncbGUTLyEud6p2Qh5zb:6yRw6k20WU6yAp6cV3txh5zb

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Registers COM server for autorun

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Tasks