General

  • Target

    IMG_20240410_085409.jpg

  • Size

    122KB

  • Sample

    240424-p1wzasab7w

  • MD5

    2b116bd5ce8accdaef357379cb935a91

  • SHA1

    2ea40d25080acd0a4617bc5b7052ca9d723665fd

  • SHA256

    d62021d9a03685bfe03c59fd54b47982c15ff18c1fe038628479b96a51c241e1

  • SHA512

    823ad2d480e551c8f41d6d1599f02dd168ad0db9184eb39c17a4f355af53dfc39aa758e65f1c815f4f7f8ab5b828a3a77d5a2e9637a2bb6f20dce15d285c9be5

  • SSDEEP

    3072:PkNOmlsbfWUJ8jIwitA1o1ho9LvO9LIZYZyAVMzlaK1zik7h9:xmowa1h6LO6ZYZyQAKMh9

Malware Config

Targets

    • Target

      IMG_20240410_085409.jpg

    • Size

      122KB

    • MD5

      2b116bd5ce8accdaef357379cb935a91

    • SHA1

      2ea40d25080acd0a4617bc5b7052ca9d723665fd

    • SHA256

      d62021d9a03685bfe03c59fd54b47982c15ff18c1fe038628479b96a51c241e1

    • SHA512

      823ad2d480e551c8f41d6d1599f02dd168ad0db9184eb39c17a4f355af53dfc39aa758e65f1c815f4f7f8ab5b828a3a77d5a2e9637a2bb6f20dce15d285c9be5

    • SSDEEP

      3072:PkNOmlsbfWUJ8jIwitA1o1ho9LvO9LIZYZyAVMzlaK1zik7h9:xmowa1h6LO6ZYZyQAKMh9

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Command and Control

Web Service

1
T1102

Tasks