General

  • Target

    .

  • Size

    147KB

  • Sample

    240525-nq5b9afd68

  • MD5

    08f87962a1b8825bfa5c17bcdb231053

  • SHA1

    392e2388dde314211190be184b299fcc9728023c

  • SHA256

    84eeeaa3f78578687c3bc6617b9c373a6959925d1bc1528ae57709c1475d8746

  • SHA512

    33e745b9b3a2367956240ba963060e4e8526684484f85e5911d4a7cc0ff6bbd5159b2d54ded67c7e99aa92da28e2651f99508a87aa930086b9bc86c0cc603687

  • SSDEEP

    1536:oAk6HxYftVkMn1/R4Dillk0zSP30vD9328s4DbHhqiS:XkRfPnRpllBwIpHhqiS

Malware Config

Targets

    • Target

      .

    • Size

      147KB

    • MD5

      08f87962a1b8825bfa5c17bcdb231053

    • SHA1

      392e2388dde314211190be184b299fcc9728023c

    • SHA256

      84eeeaa3f78578687c3bc6617b9c373a6959925d1bc1528ae57709c1475d8746

    • SHA512

      33e745b9b3a2367956240ba963060e4e8526684484f85e5911d4a7cc0ff6bbd5159b2d54ded67c7e99aa92da28e2651f99508a87aa930086b9bc86c0cc603687

    • SSDEEP

      1536:oAk6HxYftVkMn1/R4Dillk0zSP30vD9328s4DbHhqiS:XkRfPnRpllBwIpHhqiS

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

5
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Tasks