General

  • Target

    DNSChanger.exe

  • Size

    1.3MB

  • Sample

    230801-h4tvsafc5s

  • MD5

    67691499320c0061269fe342e6a6ed7c

  • SHA1

    d89fb1b05eee8217fb0fa30d1d284b1856225e5e

  • SHA256

    4ab7098bdbc2377ff28ba47ff63b7416c45185e8d2480a7e4bf744b599322347

  • SHA512

    abdf243ccb250a5545add00d2ba3d903464b013eaf285e6e0bed3274d7c9868cff33050281a3c1ffaa6b87cc147200f16a81b2838660eea437d54f4907097065

  • SSDEEP

    24576:D4rvbuhZUTdN9MEMMdfSHk5BkA1BIlR4KHEolghnoxk:D4rbfMErSEcADor

Malware Config

Targets

    • Target

      DNSChanger.exe

    • Size

      1.3MB

    • MD5

      67691499320c0061269fe342e6a6ed7c

    • SHA1

      d89fb1b05eee8217fb0fa30d1d284b1856225e5e

    • SHA256

      4ab7098bdbc2377ff28ba47ff63b7416c45185e8d2480a7e4bf744b599322347

    • SHA512

      abdf243ccb250a5545add00d2ba3d903464b013eaf285e6e0bed3274d7c9868cff33050281a3c1ffaa6b87cc147200f16a81b2838660eea437d54f4907097065

    • SSDEEP

      24576:D4rvbuhZUTdN9MEMMdfSHk5BkA1BIlR4KHEolghnoxk:D4rbfMErSEcADor

    • Cobalt Strike reflective loader

      Detects the reflective loader used by Cobalt Strike.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Defense Evasion

Modify Registry

5
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks