General

  • Target

    ArcInstaller (1).exe

  • Size

    1.9MB

  • Sample

    240522-zqkhmagc5v

  • MD5

    b22897eeb921d5cee8ed1246fd61e7be

  • SHA1

    6c53633633a7c37757fadee98773f7ceae3cd98d

  • SHA256

    20deb04925ccb546a798b25e5b7f629ec0c949a8a2737a4b101472f6c93ea52d

  • SHA512

    a9f105ebcdee606266eb631428ea000f4b4641fea5977f134ddbe9819bd898f6a9318557fa01d13757477fd185b77646c9f696641497603779f2b77bb8f3199a

  • SSDEEP

    49152:2kYPAh22GrJqZwKeSBjSmanAGgjnSIknu:2dPAh2frw3vBOmWAFDx

Malware Config

Targets

    • Target

      ArcInstaller (1).exe

    • Size

      1.9MB

    • MD5

      b22897eeb921d5cee8ed1246fd61e7be

    • SHA1

      6c53633633a7c37757fadee98773f7ceae3cd98d

    • SHA256

      20deb04925ccb546a798b25e5b7f629ec0c949a8a2737a4b101472f6c93ea52d

    • SHA512

      a9f105ebcdee606266eb631428ea000f4b4641fea5977f134ddbe9819bd898f6a9318557fa01d13757477fd185b77646c9f696641497603779f2b77bb8f3199a

    • SSDEEP

      49152:2kYPAh22GrJqZwKeSBjSmanAGgjnSIknu:2dPAh2frw3vBOmWAFDx

    • Modifies boot configuration data using bcdedit

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Contacts a large (503) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Network Service Discovery

1
T1046

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

7
T1012

System Information Discovery

10
T1082

Peripheral Device Discovery

2
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Tasks