General

  • Target

    hjhjjh.png

  • Size

    2.8MB

  • Sample

    240425-qsqyrabc46

  • MD5

    385841d13fcc4f8c96dbbdb0f6a1ab44

  • SHA1

    9e6dae33523bad0668aab1a367d00884522ed19d

  • SHA256

    673526171812646907ac2e48de763952d91e5f9a44b9eeaf1223a646e26d653b

  • SHA512

    5bdf300982c5702770e7dfa2b079fb8dd0427f1b0fc60f37ba06eff9596ed57519728ebcb87d151948d70701aee800553f386acf3cc5b3967cae8c8f9077bcdd

  • SSDEEP

    49152:T/noGTqa9k8uHRtoqH5Xot53k91pCLHoOtsJGc5IDVNxI3e1kxCxHUPwCATt0Pe:TPoGTHGHRtoc4DQCT3pc54gZxWGwbTtF

Malware Config

Targets

    • Target

      hjhjjh.png

    • Size

      2.8MB

    • MD5

      385841d13fcc4f8c96dbbdb0f6a1ab44

    • SHA1

      9e6dae33523bad0668aab1a367d00884522ed19d

    • SHA256

      673526171812646907ac2e48de763952d91e5f9a44b9eeaf1223a646e26d653b

    • SHA512

      5bdf300982c5702770e7dfa2b079fb8dd0427f1b0fc60f37ba06eff9596ed57519728ebcb87d151948d70701aee800553f386acf3cc5b3967cae8c8f9077bcdd

    • SSDEEP

      49152:T/noGTqa9k8uHRtoqH5Xot53k91pCLHoOtsJGc5IDVNxI3e1kxCxHUPwCATt0Pe:TPoGTHGHRtoc4DQCT3pc54gZxWGwbTtF

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks