Resubmissions

17-12-2023 09:23

231217-lcwf3sfee4 1

24-08-2023 10:29

230824-mjle5abg93 8

24-08-2023 10:11

230824-l8dwxadb9s 7

24-08-2023 10:08

230824-l6nnbsbg33 1

23-08-2023 12:45

230823-py9sdacc24 8

23-08-2023 11:00

230823-m38prsda7y 1

23-08-2023 10:49

230823-mw51asbe95 5

23-08-2023 10:04

230823-l4fvpsbd49 1

23-08-2023 10:04

230823-l39rdscg9s 1

General

  • Target

    https://google.com

  • Sample

    230709-tq7p9see32

Malware Config

Targets

    • Cobalt Strike reflective loader

      Detects the reflective loader used by Cobalt Strike.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Impact

Service Stop

1
T1489

Tasks