General

  • Target

    5.png

  • Size

    14KB

  • Sample

    240630-mxr5tswgke

  • MD5

    1b4dcb6d7f84aa5e97941d7c056bfd87

  • SHA1

    1d182fa2b3da29c224ff82fba765d7ed7526ae5b

  • SHA256

    1b9987778ba3e96089ab5e76a5e34ab9362eae059ddbff6676d3c62acbe84d4d

  • SHA512

    fe32f97835300ea6db6b008762f322aacd99407f7dbed1b1abc54d5eb2acdfc2933492c487d61ade33093f4a23a6a2433e7fb30bfbac378486adb0cffb848b55

  • SSDEEP

    384:8RbsSj3S/4h/F5qudvDucOgY5RQoGoc3VVKnN:8o/e/CudvDLOgY5qoc3TKnN

Malware Config

Targets

    • Target

      5.png

    • Size

      14KB

    • MD5

      1b4dcb6d7f84aa5e97941d7c056bfd87

    • SHA1

      1d182fa2b3da29c224ff82fba765d7ed7526ae5b

    • SHA256

      1b9987778ba3e96089ab5e76a5e34ab9362eae059ddbff6676d3c62acbe84d4d

    • SHA512

      fe32f97835300ea6db6b008762f322aacd99407f7dbed1b1abc54d5eb2acdfc2933492c487d61ade33093f4a23a6a2433e7fb30bfbac378486adb0cffb848b55

    • SSDEEP

      384:8RbsSj3S/4h/F5qudvDucOgY5RQoGoc3VVKnN:8o/e/CudvDLOgY5qoc3TKnN

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Downloads MZ/PE file

    • Event Triggered Execution: Image File Execution Options Injection

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

5
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Tasks