Resubmissions

29-03-2023 14:05

230329-recpmsac2x 8

29-03-2023 13:32

230329-qs1g7age49 8

29-03-2023 13:17

230329-qjmjzaaa5s 8

General

  • Target

    MicrosoftEdgeSetupBeta.exe

  • Size

    1.5MB

  • Sample

    230329-recpmsac2x

  • MD5

    c8678fc4c54871c69ac90d9233a42756

  • SHA1

    bbebf6737009b119710efb6d5e70520c572deb23

  • SHA256

    1c0887e473efeaca54768b2bc140884d74f4381fc3eeab93d3bf6e2566493f14

  • SHA512

    b9747a3567a54dc6228da62bd92b0d531274587d7b354434843f643bee2e08f538457391adb500557709fe329bd7e676b639536107ccfe53bee25ab24a19f17d

  • SSDEEP

    24576:1wyf3Su4a/KnwYtDXl42hxt3q7lR3hVtTcKaBQ7SdBZpeUl:6yf3L4aGweXl1h/C3Jc9BQ7SdPMI

Malware Config

Targets

    • Target

      MicrosoftEdgeSetupBeta.exe

    • Size

      1.5MB

    • MD5

      c8678fc4c54871c69ac90d9233a42756

    • SHA1

      bbebf6737009b119710efb6d5e70520c572deb23

    • SHA256

      1c0887e473efeaca54768b2bc140884d74f4381fc3eeab93d3bf6e2566493f14

    • SHA512

      b9747a3567a54dc6228da62bd92b0d531274587d7b354434843f643bee2e08f538457391adb500557709fe329bd7e676b639536107ccfe53bee25ab24a19f17d

    • SSDEEP

      24576:1wyf3Su4a/KnwYtDXl42hxt3q7lR3hVtTcKaBQ7SdBZpeUl:6yf3L4aGweXl1h/C3Jc9BQ7SdPMI

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

4
T1060

Change Default File Association

1
T1042

Browser Extensions

1
T1176

Bootkit

1
T1067

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

8
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks