Resubmissions

08-06-2024 18:41

240608-xb31baee6w 3

25-05-2024 19:34

240525-yaastaff2v 8

23-05-2024 17:58

240523-wj9mdsbb2y 9

23-05-2024 14:55

240523-sagy8sfa4v 3

22-05-2024 21:17

240522-z5gehsha5v 9

22-05-2024 20:57

240522-zr2hjage24 9

22-05-2024 11:18

240522-nejw6scg44 9

22-05-2024 10:57

240522-m2hf7acd54 7

General

  • Target

    AutoIt-Extractor-net40-x64.exe

  • Size

    1.2MB

  • Sample

    240523-ycws3adf7v

  • MD5

    205792ce0da5273baffa6aa5b87d3a88

  • SHA1

    50439afe5c2bd328f68206d06d6c31190b3946c6

  • SHA256

    d82d49e9ad153ef84670c1d0bde5f36b540d32fa037cca6127ce9e4e366b7403

  • SHA512

    186f2fac650ee02683c689b0c04867a30330a5475475b106a2aaaedc5e2fa3c9325cf07a2c5321044f5aed1502d729d1d9537ac57bf7733cc228c44ceaba7821

  • SSDEEP

    24576:pcdWeAKpCklFpaQ3vGvW68WxOFxT6YP7KPU48YNL8SsbJDeAKpCZG:QFAcdFpa068WxOFxT6YP7KPU48YNVsbu

Malware Config

Targets

    • Target

      AutoIt-Extractor-net40-x64.exe

    • Size

      1.2MB

    • MD5

      205792ce0da5273baffa6aa5b87d3a88

    • SHA1

      50439afe5c2bd328f68206d06d6c31190b3946c6

    • SHA256

      d82d49e9ad153ef84670c1d0bde5f36b540d32fa037cca6127ce9e4e366b7403

    • SHA512

      186f2fac650ee02683c689b0c04867a30330a5475475b106a2aaaedc5e2fa3c9325cf07a2c5321044f5aed1502d729d1d9537ac57bf7733cc228c44ceaba7821

    • SSDEEP

      24576:pcdWeAKpCklFpaQ3vGvW68WxOFxT6YP7KPU48YNL8SsbJDeAKpCZG:QFAcdFpa068WxOFxT6YP7KPU48YNVsbu

    • Modifies Windows Defender Real-time Protection settings

    • Modifies Windows Defender notification settings

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Account Manipulation

1
T1098

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Virtualization/Sandbox Evasion

1
T1497

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Impact

Service Stop

1
T1489

Tasks