General

  • Target

    bluntskipper.png

  • Size

    18KB

  • Sample

    230814-tvjt1afd4x

  • MD5

    a2c48731f43baa6c985754a492215d7e

  • SHA1

    404447cf703800e6ef1d032799f8d77e27402c02

  • SHA256

    9a66985bd26a241c45a84db1cbf659ee2168eb8176af39e5b24280ad3fd6a7d0

  • SHA512

    ddaff0e2a196675751d70e59ecd0eb66b258282c5ddde43aad828fb07b7dc104580c964e8f900a96b79b56029a33ff65787881d3ab875c5e1729c46d321a1594

  • SSDEEP

    384:KXQjmBbDsSrE6gL32aqqcH8ggojb42gnAURCB18aT+TmtcLY:laJISrE6JaqTftgqqg9T+TmGY

Malware Config

Targets

    • Target

      bluntskipper.png

    • Size

      18KB

    • MD5

      a2c48731f43baa6c985754a492215d7e

    • SHA1

      404447cf703800e6ef1d032799f8d77e27402c02

    • SHA256

      9a66985bd26a241c45a84db1cbf659ee2168eb8176af39e5b24280ad3fd6a7d0

    • SHA512

      ddaff0e2a196675751d70e59ecd0eb66b258282c5ddde43aad828fb07b7dc104580c964e8f900a96b79b56029a33ff65787881d3ab875c5e1729c46d321a1594

    • SSDEEP

      384:KXQjmBbDsSrE6gL32aqqcH8ggojb42gnAURCB18aT+TmtcLY:laJISrE6JaqTftgqqg9T+TmGY

    • Cobalt Strike reflective loader

      Detects the reflective loader used by Cobalt Strike.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Defense Evasion

Modify Registry

5
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks