Resubmissions

05-09-2024 16:43

240905-t8j2xswbkf 3

05-09-2024 16:35

240905-t34jdawakf 9

05-09-2024 16:34

240905-t3hxnswajh 3

General

  • Target

    https://tweakcentral.net/downloads/azurite

  • Sample

    240905-t34jdawakf

Malware Config

Targets

    • Target

      https://tweakcentral.net/downloads/azurite

    • Modifies boot configuration data using bcdedit

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks