Resubmissions

31-07-2024 13:14

240731-qgl6esvdln 10

31-07-2024 12:57

240731-p7d23ayelf 10

General

  • Target

    Installer.exe

  • Size

    1.1MB

  • Sample

    240731-qgl6esvdln

  • MD5

    9819a03ffd0525dc2c67095ed032ee48

  • SHA1

    4d39fce7df80e6d8ed1d07670a614879dcf15695

  • SHA256

    74f36ce2089cea27236550f53c879258e279615c9815f905776fef84f4c4db81

  • SHA512

    336244a436c8f1a169f5a58c8c8e22f07a9fe877736b0d60781667fbe8e82ac8c72859dd0d096e2eb290fd10065af1ece22d80e778a363de924f55de32aa3966

  • SSDEEP

    24576:aw2nkacAuv0EkqjVnlqud+/2P+AlYOnet:aRnkr7nkqXfd+/9AlFne

Malware Config

Targets

    • Target

      Installer.exe

    • Size

      1.1MB

    • MD5

      9819a03ffd0525dc2c67095ed032ee48

    • SHA1

      4d39fce7df80e6d8ed1d07670a614879dcf15695

    • SHA256

      74f36ce2089cea27236550f53c879258e279615c9815f905776fef84f4c4db81

    • SHA512

      336244a436c8f1a169f5a58c8c8e22f07a9fe877736b0d60781667fbe8e82ac8c72859dd0d096e2eb290fd10065af1ece22d80e778a363de924f55de32aa3966

    • SSDEEP

      24576:aw2nkacAuv0EkqjVnlqud+/2P+AlYOnet:aRnkr7nkqXfd+/9AlFne

    • Detected Ploutus loader

    • Ploutus

      Ploutus is an ATM malware written in C#.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks