General

  • Target

    .

  • Size

    147KB

  • Sample

    240516-t7rqdadf7v

  • MD5

    1cbd83219bc8bc69fcd48ab8e64cab09

  • SHA1

    3cce954e478cd6b251aa5131ba418d8f3a300962

  • SHA256

    37b9d2dbb9cb03b9ba4303c030aff88291224d3bdb8a208cf15984e984e39e02

  • SHA512

    bd0ed9f7a4899f3e6101ce6785e483ef77fcc037ff85860beb5d97e7f533ef0453d40c2b5614fbbb40de12e30ed0b0408c2158ce160fd821e6c89877f58368dd

  • SSDEEP

    1536:ozkud8TPV9vK4DNvGR4Dbll1qKf+30vD932Os4DJHhqiS:skPT3V+CllQHKnHhqiS

Malware Config

Targets

    • Target

      .

    • Size

      147KB

    • MD5

      1cbd83219bc8bc69fcd48ab8e64cab09

    • SHA1

      3cce954e478cd6b251aa5131ba418d8f3a300962

    • SHA256

      37b9d2dbb9cb03b9ba4303c030aff88291224d3bdb8a208cf15984e984e39e02

    • SHA512

      bd0ed9f7a4899f3e6101ce6785e483ef77fcc037ff85860beb5d97e7f533ef0453d40c2b5614fbbb40de12e30ed0b0408c2158ce160fd821e6c89877f58368dd

    • SSDEEP

      1536:ozkud8TPV9vK4DNvGR4Dbll1qKf+30vD932Os4DJHhqiS:skPT3V+CllQHKnHhqiS

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies RDP port number used by Windows

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks