General

  • Target

    .

  • Size

    147KB

  • Sample

    240525-vavw7sah71

  • MD5

    781d53159eed997e200ef9eafa8e193c

  • SHA1

    d0d87a7817dce1fa42b49626384b624010b44954

  • SHA256

    32e2cd19206cba8ddda4bc3bcbdc3737ba0847ffa5ea8d261dd4c7388624c22b

  • SHA512

    62359d9dd5ae94ee925a0188de41b511a14a7064eb53e016be6ca7c79b9e587ca8af5597347cf8e0a56312c8a8c9da4825c5001edeadf7c627490374acba00ef

  • SSDEEP

    1536:o/k6HxYftVkMn1/R4Dillk0zSP30vD9328s4DbHhqiS:wkRfPnRpllBwIpHhqiS

Malware Config

Targets

    • Target

      .

    • Size

      147KB

    • MD5

      781d53159eed997e200ef9eafa8e193c

    • SHA1

      d0d87a7817dce1fa42b49626384b624010b44954

    • SHA256

      32e2cd19206cba8ddda4bc3bcbdc3737ba0847ffa5ea8d261dd4c7388624c22b

    • SHA512

      62359d9dd5ae94ee925a0188de41b511a14a7064eb53e016be6ca7c79b9e587ca8af5597347cf8e0a56312c8a8c9da4825c5001edeadf7c627490374acba00ef

    • SSDEEP

      1536:o/k6HxYftVkMn1/R4Dillk0zSP30vD9328s4DbHhqiS:wkRfPnRpllBwIpHhqiS

    • Modifies WinLogon for persistence

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Office macro that triggers on suspicious action

      Office document macro which triggers in special circumstances - often malicious.

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

7
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

8
T1012

System Information Discovery

9
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Tasks