Resubmissions

17-02-2024 08:27

240217-kcr8zsch2y 3

18-07-2023 00:34

230718-aw59vafe36 10

General

  • Target

    ader.png

  • Size

    217KB

  • Sample

    230718-aw59vafe36

  • MD5

    ae9378eceee05670aae0071c783aa38d

  • SHA1

    11e2c372c3ac833c4f70a38c600c9d49a74b832b

  • SHA256

    08387e6168e2d51d652019dd84a12180c20d8a914c573a88239f8013c3194948

  • SHA512

    45879356c270059095ea22e45aedb5120e36c2593f21bcfb2df8695d9fd72f4c0959cfac0c7363669f124a9da7388d7a9fffc2474640389d06df0e4cdc6902fa

  • SSDEEP

    6144:nNF5tMUx1CEsMoiXxzcKV5GlUXfh0IuIDAwzFPyhfGX7eX:NqUXNzbTiy0IH7Pa+Xo

Malware Config

Targets

    • Target

      ader.png

    • Size

      217KB

    • MD5

      ae9378eceee05670aae0071c783aa38d

    • SHA1

      11e2c372c3ac833c4f70a38c600c9d49a74b832b

    • SHA256

      08387e6168e2d51d652019dd84a12180c20d8a914c573a88239f8013c3194948

    • SHA512

      45879356c270059095ea22e45aedb5120e36c2593f21bcfb2df8695d9fd72f4c0959cfac0c7363669f124a9da7388d7a9fffc2474640389d06df0e4cdc6902fa

    • SSDEEP

      6144:nNF5tMUx1CEsMoiXxzcKV5GlUXfh0IuIDAwzFPyhfGX7eX:NqUXNzbTiy0IH7Pa+Xo

    • Cobalt Strike reflective loader

      Detects the reflective loader used by Cobalt Strike.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

8
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Tasks