General

  • Target

    utorrent-3-5-5-build-45952.exe

  • Size

    1.7MB

  • Sample

    240308-wdgdnadg2w

  • MD5

    8399e2328e74253f7d5ae6293840d954

  • SHA1

    e2054432a188315d45f41c5e4adf1871b8d19458

  • SHA256

    b628a28046502aeb3befc908c4383341d2a5164baf8a86dfd7e92a3ec23ef11d

  • SHA512

    493b254989dd3e22456d3f63ae438bed6a1304afaa79ca0d9bf08735d58c388f12b3a4ee722d3c37e83eed1657d8ede0316a677cadba6c71bdd0a661d830a212

  • SSDEEP

    24576:B7FUDowAyrTVE3U5FFd+797LgRs7LT2ub2K0id2FNasFwbjRf:BBuZrEUo97LyOfrKzAw6d

Malware Config

Targets

    • Target

      utorrent-3-5-5-build-45952.exe

    • Size

      1.7MB

    • MD5

      8399e2328e74253f7d5ae6293840d954

    • SHA1

      e2054432a188315d45f41c5e4adf1871b8d19458

    • SHA256

      b628a28046502aeb3befc908c4383341d2a5164baf8a86dfd7e92a3ec23ef11d

    • SHA512

      493b254989dd3e22456d3f63ae438bed6a1304afaa79ca0d9bf08735d58c388f12b3a4ee722d3c37e83eed1657d8ede0316a677cadba6c71bdd0a661d830a212

    • SSDEEP

      24576:B7FUDowAyrTVE3U5FFd+797LgRs7LT2ub2K0id2FNasFwbjRf:BBuZrEUo97LyOfrKzAw6d

    • Creates new service(s)

    • Drops file in Drivers directory

    • Manipulates Digital Signatures

      Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

    • Sets service image path in registry

    • Uses Session Manager for persistence

      Creates Session Manager registry key to run executable early in system boot.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Downloads MZ/PE file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks