General

  • Target

    .

  • Size

    147KB

  • Sample

    240425-t3gdvacf69

  • MD5

    762e6325bd3507c9eb306362bb3e1800

  • SHA1

    702eefda1b6c20e354b1299ddc9e9dad3aee6b93

  • SHA256

    8651e42d19d9faef1b642b7f2e51dd2f828ecdb3994c18a42c67f5f4e696cf3c

  • SHA512

    bc4cf578d5b876535113dc31e82759ffc7df4af962cfc8e8730ce8add85902cf4a0f20a43ac0ad79ab1a118ff17db63078f45f949cd3ce0761090d65a63d48f5

  • SSDEEP

    1536:oykud8LonVJoqYarK4DsYNgRyypRMPuNPV5nPztP4FPfaParP8R4DJ2PWTllU0rd:7kPL6WVMllhAYyHhqiS

Malware Config

Targets

    • Target

      .

    • Size

      147KB

    • MD5

      762e6325bd3507c9eb306362bb3e1800

    • SHA1

      702eefda1b6c20e354b1299ddc9e9dad3aee6b93

    • SHA256

      8651e42d19d9faef1b642b7f2e51dd2f828ecdb3994c18a42c67f5f4e696cf3c

    • SHA512

      bc4cf578d5b876535113dc31e82759ffc7df4af962cfc8e8730ce8add85902cf4a0f20a43ac0ad79ab1a118ff17db63078f45f949cd3ce0761090d65a63d48f5

    • SSDEEP

      1536:oykud8LonVJoqYarK4DsYNgRyypRMPuNPV5nPztP4FPfaParP8R4DJ2PWTllU0rd:7kPL6WVMllhAYyHhqiS

    • UAC bypass

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Possible privilege escalation attempt

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Modifies file permissions

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

5
T1112

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

4
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks