Resubmissions

21-05-2024 16:31

240521-t1sn4abh5t 3

21-05-2024 16:14

240521-tp1wbsbe7w 8

General

  • Target

    glif-controlnet-any-word-roblox-0ee6446645-f2kf6kdc5k8rvqt55wwl7jiq.jpg

  • Size

    503KB

  • Sample

    240521-tp1wbsbe7w

  • MD5

    599c130c36a03fbd471b0a4697f259d8

  • SHA1

    53d73c039689ce1f0e091ac4cfcab60e4447f97a

  • SHA256

    477edafe7eb5ecfa2c567d373939eef1f57af73bbd4f322a676cc4490717e729

  • SHA512

    c6e9d79d2decb9053a9fe765a1442ca7a6fbc37b7f5e19ed9e7a70a75ff07726f6f4cb35450972299a58cc22cf657e9220a42b3542cdd8e5dea94e5b73be0d11

  • SSDEEP

    12288:4QqZCzaJp/56kXzXrDv47KkR/mXX7CREDmw50ZW:lhIh0UfAF/a+/W

Malware Config

Targets

    • Target

      glif-controlnet-any-word-roblox-0ee6446645-f2kf6kdc5k8rvqt55wwl7jiq.jpg

    • Size

      503KB

    • MD5

      599c130c36a03fbd471b0a4697f259d8

    • SHA1

      53d73c039689ce1f0e091ac4cfcab60e4447f97a

    • SHA256

      477edafe7eb5ecfa2c567d373939eef1f57af73bbd4f322a676cc4490717e729

    • SHA512

      c6e9d79d2decb9053a9fe765a1442ca7a6fbc37b7f5e19ed9e7a70a75ff07726f6f4cb35450972299a58cc22cf657e9220a42b3542cdd8e5dea94e5b73be0d11

    • SSDEEP

      12288:4QqZCzaJp/56kXzXrDv47KkR/mXX7CREDmw50ZW:lhIh0UfAF/a+/W

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Tasks