General

  • Target

    .

  • Size

    147KB

  • Sample

    240517-sgtllsdd55

  • MD5

    920857f357c68aad991f98283729d453

  • SHA1

    bf2b640ea43fafe1061af5ddb710a2b465c5f3ab

  • SHA256

    a60b8581ca96fc8908efb8675ab364f3ce2fbcc8f1e10219c8c0b2a7bb8ccfac

  • SHA512

    71ea42962d6c28a80b5fd14f2dea162e38dcece454192ffcdcabea347cb25ebf8f9f5cabaa18316c4f4d5cffa0550b727627d4aacc70c7160df52b5595677349

  • SSDEEP

    1536:oNykud8TPV9vK4DNvGR4Dbll1qKf+30vD932Os4DIHhqiS:UykPT3V+CllQHKuHhqiS

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://149.129.72.37:23456/SNpK

Attributes
  • headers User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; NP09; NP09; MAAU)

Targets

    • Target

      .

    • Size

      147KB

    • MD5

      920857f357c68aad991f98283729d453

    • SHA1

      bf2b640ea43fafe1061af5ddb710a2b465c5f3ab

    • SHA256

      a60b8581ca96fc8908efb8675ab364f3ce2fbcc8f1e10219c8c0b2a7bb8ccfac

    • SHA512

      71ea42962d6c28a80b5fd14f2dea162e38dcece454192ffcdcabea347cb25ebf8f9f5cabaa18316c4f4d5cffa0550b727627d4aacc70c7160df52b5595677349

    • SSDEEP

      1536:oNykud8TPV9vK4DNvGR4Dbll1qKf+30vD932Os4DIHhqiS:UykPT3V+CllQHKuHhqiS

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies RDP port number used by Windows

    • Office macro that triggers on suspicious action

      Office document macro which triggers in special circumstances - often malicious.

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

7
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

9
T1012

System Information Discovery

10
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Network Service Discovery

1
T1046

Peripheral Device Discovery

2
T1120

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Tasks