General

  • Target

    jre-8u51-windows-x64.exe

  • Size

    41.2MB

  • Sample

    240630-bk3j9avdjk

  • MD5

    b9919195f61824f980f4a088d7447a11

  • SHA1

    447fd1f59219282ec5d2f7a179ac12cc072171c3

  • SHA256

    3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

  • SHA512

    d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

  • SSDEEP

    786432:lIL77/mXteC+c78UZnibhhr7pYA/NSkv7JrpzUyHTrD0N6U1cNYGOtss:lK7gf3iLrNYrk1rpwyPD0N6vYGOtT

Malware Config

Targets

    • Target

      jre-8u51-windows-x64.exe

    • Size

      41.2MB

    • MD5

      b9919195f61824f980f4a088d7447a11

    • SHA1

      447fd1f59219282ec5d2f7a179ac12cc072171c3

    • SHA256

      3895872bc4cdfb7693c227a435cf6740f968e4fa6ce0f7449e6a074e3e3a0f01

    • SHA512

      d9f4e268531bd48f6b6aa4325024921bca30ebfff3ae6af5c069146a3fc401c411bdeceb306ba01fbf3bcdc48e39a367e78a1f355dc3dd5f1df75a0d585a10c6

    • SSDEEP

      786432:lIL77/mXteC+c78UZnibhhr7pYA/NSkv7JrpzUyHTrD0N6U1cNYGOtss:lK7gf3iLrNYrk1rpwyPD0N6vYGOtT

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks