General

  • Target

    sample

  • Size

    18KB

  • Sample

    240425-sslp5sca59

  • MD5

    1f58c81a76337ca7f0fbe3cea68b267c

  • SHA1

    d091323df1bea65abe795ec6c16b7c5b688e685e

  • SHA256

    c1a1f57cda7a3f62218671096a440569413b02daeaa37c1a09cb4f3a9a80a833

  • SHA512

    f9880b13a4c518a321ea4d6400ec4f19a8d0d2789d89a6d5b2c1042b44483d5f68d21aec1bbbd67ee025a9422b51c2e8a60731286f8eea8f78f185a378f4655e

  • SSDEEP

    384:rHdtkDODpmReVoOs4ei9ylKeGM3U8Hhhb7UAQ7chS2LjFrSQ+yVJCBXQL:rPvBVoOs4emyI1MPBhbIAu0FrSkJQQL

Malware Config

Targets

    • Target

      sample

    • Size

      18KB

    • MD5

      1f58c81a76337ca7f0fbe3cea68b267c

    • SHA1

      d091323df1bea65abe795ec6c16b7c5b688e685e

    • SHA256

      c1a1f57cda7a3f62218671096a440569413b02daeaa37c1a09cb4f3a9a80a833

    • SHA512

      f9880b13a4c518a321ea4d6400ec4f19a8d0d2789d89a6d5b2c1042b44483d5f68d21aec1bbbd67ee025a9422b51c2e8a60731286f8eea8f78f185a378f4655e

    • SSDEEP

      384:rHdtkDODpmReVoOs4ei9ylKeGM3U8Hhhb7UAQ7chS2LjFrSQ+yVJCBXQL:rPvBVoOs4emyI1MPBhbIAu0FrSkJQQL

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Network Service Discovery

1
T1046

Tasks