General

  • Target

    PowerISO8-x64.exe

  • Size

    4.5MB

  • Sample

    230731-sy2csaaa9v

  • MD5

    95bf82bd5494bc133551400bebce98ff

  • SHA1

    1b67264fd20689dfbe709ec9c38c39ef2a4592ab

  • SHA256

    a185092d5e7b034583ad09ad4e0487d1c1b98be6bd62675435b05cf319e1e91e

  • SHA512

    43344e37553f9a7aceb007b92589e70224298c82541399323b3b1c09bd33f1039fa703bbc1c05ad5e0b227274f7ec7abc826e875759ffb37322b2dcfc8448c77

  • SSDEEP

    98304:M4U3zP091M3II17zlcXHqNxKPSepsYk5qGHsEBkSFBsb2Pw6Ie:M4gMM3IxXmsfk5qSsEVsSPw6X

Malware Config

Targets

    • Target

      PowerISO8-x64.exe

    • Size

      4.5MB

    • MD5

      95bf82bd5494bc133551400bebce98ff

    • SHA1

      1b67264fd20689dfbe709ec9c38c39ef2a4592ab

    • SHA256

      a185092d5e7b034583ad09ad4e0487d1c1b98be6bd62675435b05cf319e1e91e

    • SHA512

      43344e37553f9a7aceb007b92589e70224298c82541399323b3b1c09bd33f1039fa703bbc1c05ad5e0b227274f7ec7abc826e875759ffb37322b2dcfc8448c77

    • SSDEEP

      98304:M4U3zP091M3II17zlcXHqNxKPSepsYk5qGHsEBkSFBsb2Pw6Ie:M4gMM3IxXmsfk5qSsEVsSPw6X

    • Cobalt Strike reflective loader

      Detects the reflective loader used by Cobalt Strike.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks