General

  • Target

    ccsetup610_pro_trial.exe

  • Size

    51.4MB

  • Sample

    230322-qtgfpsha65

  • MD5

    0be70789c0ee6ba913a65637b7050705

  • SHA1

    fbc7371e9bd416b1a5f0e6eb68a86d538e341fb0

  • SHA256

    9bc9bf7786f77e2ed0499c124e517c9fb8681cf4370c4504a8403e0f43fed8e2

  • SHA512

    1fb145ae42d75dede203bdf566ef25ddfede5a075d6e30b7a6bf925c01ac0504faeb771a9059df6fa42c68d701f21e5de0a3ba49146e94077a0a98c61d9a52ca

  • SSDEEP

    1572864:fXa3QR9TUKGAqcudtTkpttagIc56qFVKtdgZk:fq3QR9dRqv3TyEEnCdgZk

Malware Config

Targets

    • Target

      ccsetup610_pro_trial.exe

    • Size

      51.4MB

    • MD5

      0be70789c0ee6ba913a65637b7050705

    • SHA1

      fbc7371e9bd416b1a5f0e6eb68a86d538e341fb0

    • SHA256

      9bc9bf7786f77e2ed0499c124e517c9fb8681cf4370c4504a8403e0f43fed8e2

    • SHA512

      1fb145ae42d75dede203bdf566ef25ddfede5a075d6e30b7a6bf925c01ac0504faeb771a9059df6fa42c68d701f21e5de0a3ba49146e94077a0a98c61d9a52ca

    • SSDEEP

      1572864:fXa3QR9TUKGAqcudtTkpttagIc56qFVKtdgZk:fq3QR9dRqv3TyEEnCdgZk

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Security Software Discovery

1
T1063

Collection

Data from Local System

1
T1005

Tasks