General

  • Target

    b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455.exe

  • Size

    764KB

  • Sample

    240523-rm6mpaeb84

  • MD5

    e45dcabc64578b3cf27c5338f26862f1

  • SHA1

    1c376ec14025cabe24672620dcb941684fbd42b3

  • SHA256

    b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

  • SHA512

    5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

  • SSDEEP

    12288:NXlLwnF3etIEWvw9vsJNqX7gdLhloFPYHRmwZix2X61GhYGttNUr7:NXlttFB9MqXkdLh+FPYx1gMTYGttNU3

Malware Config

Targets

    • Target

      b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455.exe

    • Size

      764KB

    • MD5

      e45dcabc64578b3cf27c5338f26862f1

    • SHA1

      1c376ec14025cabe24672620dcb941684fbd42b3

    • SHA256

      b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

    • SHA512

      5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

    • SSDEEP

      12288:NXlLwnF3etIEWvw9vsJNqX7gdLhloFPYHRmwZix2X61GhYGttNUr7:NXlttFB9MqXkdLh+FPYx1gMTYGttNU3

    • UAC bypass

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks