General

  • Target

    09bd16d82a747ef0621aa367c0e14a9c.bin

  • Size

    1.4MB

  • Sample

    240425-bc2mzsce45

  • MD5

    2eb6f89687e45f8b09757873281040aa

  • SHA1

    d13498bb41e1abc6117187084411726cea64783a

  • SHA256

    dd2552421f71866f1eeca116c82c66d04dd552278c926c3445bd7f00444d907d

  • SHA512

    7067d2331766b5edd67adfa21e151ea6d07b56c52e3e1709828bac1f6689e156580572c8ced3dca85c99639ebf8aabacff478bf3d4764fe62860fb145f8ca117

  • SSDEEP

    24576:5nTkGXn4UH2fDtl5CV16yhgq72mVBDJ1iiIp3chyqlW2VyyG0e4EHEw1rZ:1kGXnt2fDtlQiit72mPl1up3J4W23IVZ

Malware Config

Targets

    • Target

      b79b3ab665881eadd15b67b9b105db7d99eb091905350a53c6bbc7b91a42cd48.exe

    • Size

      3.3MB

    • MD5

      09bd16d82a747ef0621aa367c0e14a9c

    • SHA1

      da57e4b192b7cb50b6e71b48d5f233d2a6b5a4f1

    • SHA256

      b79b3ab665881eadd15b67b9b105db7d99eb091905350a53c6bbc7b91a42cd48

    • SHA512

      7365b17d9ec7264941b88d61e69ea1214ef44b9b8bff9ebc8227794b696142050f267635cdb4e588ba121259b2f2a07519df8053f143db58ebc1a048d08b49a1

    • SSDEEP

      49152:9UIbNigeVE2MD7ZDAgUftcgFEptOkf8Ug:jI3bg5W

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies firewall policy service

    • Stealc

      Stealc is an infostealer written in C++.

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Tasks