General

  • Target

    IDM_7.1_Full_Setup.exe

  • Size

    3.5MB

  • Sample

    240630-fxd5mstglc

  • MD5

    cfd683a07cec463c8783c20a1cb75757

  • SHA1

    fffacf03eb6857f9d9220bcf14e973296bb045b4

  • SHA256

    1ef92e27a0d9672629fe26a810f9111e672cbd60062acd3576d27cd6d39db307

  • SHA512

    778a936b40b0cedb58095ec7d62064aa6b2ed45a0f1dd9d04107f2c10046b7c923af4e37e82dd26a13455a58ee4014dabaab08571cc129623634902196777fc7

  • SSDEEP

    49152:naxrnr9VuGnMJxRP+ioOViEHLmHBL7J0qGOCHGakWPUWkaqf5xrmVbzToyuqK6Yd:ax1VZnMCOkayJ7GqY/NUWcfLKvToFN

Malware Config

Targets

    • Target

      IDM_7.1_Full_Setup.exe

    • Size

      3.5MB

    • MD5

      cfd683a07cec463c8783c20a1cb75757

    • SHA1

      fffacf03eb6857f9d9220bcf14e973296bb045b4

    • SHA256

      1ef92e27a0d9672629fe26a810f9111e672cbd60062acd3576d27cd6d39db307

    • SHA512

      778a936b40b0cedb58095ec7d62064aa6b2ed45a0f1dd9d04107f2c10046b7c923af4e37e82dd26a13455a58ee4014dabaab08571cc129623634902196777fc7

    • SSDEEP

      49152:naxrnr9VuGnMJxRP+ioOViEHLmHBL7J0qGOCHGakWPUWkaqf5xrmVbzToyuqK6Yd:ax1VZnMCOkayJ7GqY/NUWcfLKvToFN

    • Blocklisted process makes network request

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks