General

  • Target

    8f45f898226a5d7ee206ce2cba141d03a47fd4ca2d82713378981c767378d55d

  • Size

    8.4MB

  • Sample

    240419-cwmhvafc6w

  • MD5

    47be6cb513ff8728c7c815fd745b67fb

  • SHA1

    5efa5cd2894fc56f4ed63a4495c031b508352b93

  • SHA256

    8f45f898226a5d7ee206ce2cba141d03a47fd4ca2d82713378981c767378d55d

  • SHA512

    80a01f60719685e5d990a409d0d3927d5287f4b44903be26c4b5040c9279786f4cf8e76472caba36093f1ab1a882fd4982fb727e5adb572015fb3313102bdaeb

  • SSDEEP

    98304:Jt/9fgbbS0sYu2YOZbVTSiR36yLWbktYSeufBu31t6yPbX5gMZhf10bfW257NZb:X+5vuMbV6Jk2SpkFYyj5gMZN45rb

Malware Config

Targets

    • Target

      8f45f898226a5d7ee206ce2cba141d03a47fd4ca2d82713378981c767378d55d

    • Size

      8.4MB

    • MD5

      47be6cb513ff8728c7c815fd745b67fb

    • SHA1

      5efa5cd2894fc56f4ed63a4495c031b508352b93

    • SHA256

      8f45f898226a5d7ee206ce2cba141d03a47fd4ca2d82713378981c767378d55d

    • SHA512

      80a01f60719685e5d990a409d0d3927d5287f4b44903be26c4b5040c9279786f4cf8e76472caba36093f1ab1a882fd4982fb727e5adb572015fb3313102bdaeb

    • SSDEEP

      98304:Jt/9fgbbS0sYu2YOZbVTSiR36yLWbktYSeufBu31t6yPbX5gMZhf10bfW257NZb:X+5vuMbV6Jk2SpkFYyj5gMZN45rb

    • Modifies firewall policy service

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Tasks