General

  • Target

    57d0fa9b3e5a00b72597ab1464bd2d296135e61c71b3a4a6e5bc662e0ae835f8

  • Size

    376KB

  • Sample

    221125-1qvt2ahd36

  • MD5

    b9d14ea30ffa2930ba00e3123edb1b2f

  • SHA1

    9d922046f22c796186bd55b2e78c297a08b60a75

  • SHA256

    57d0fa9b3e5a00b72597ab1464bd2d296135e61c71b3a4a6e5bc662e0ae835f8

  • SHA512

    81f2b456e06b5e8b1dceb72a4d9f0571f2c7d8a1eb916b739d993c9c6d16b64711dfcd40ccbe58733aa7faf15d164d1a0ffbe5d5065df999da6645a67a4b5267

  • SSDEEP

    6144:A9ufYgqOwOQCPTbksaYhBaBt9pqT2pKsEQN89xUNdD9nFSpXbe9zum7lflnIcLRH:qgXPHVh0Bt9oSPqUNdDHOy9JflxRPco

Malware Config

Targets

    • Target

      57d0fa9b3e5a00b72597ab1464bd2d296135e61c71b3a4a6e5bc662e0ae835f8

    • Size

      376KB

    • MD5

      b9d14ea30ffa2930ba00e3123edb1b2f

    • SHA1

      9d922046f22c796186bd55b2e78c297a08b60a75

    • SHA256

      57d0fa9b3e5a00b72597ab1464bd2d296135e61c71b3a4a6e5bc662e0ae835f8

    • SHA512

      81f2b456e06b5e8b1dceb72a4d9f0571f2c7d8a1eb916b739d993c9c6d16b64711dfcd40ccbe58733aa7faf15d164d1a0ffbe5d5065df999da6645a67a4b5267

    • SSDEEP

      6144:A9ufYgqOwOQCPTbksaYhBaBt9pqT2pKsEQN89xUNdD9nFSpXbe9zum7lflnIcLRH:qgXPHVh0Bt9oSPqUNdDHOy9JflxRPco

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks