General

  • Target

    b8e17df35ceda8b537eafd8945813186a271b8874a47289e5f66c86501b41b6b

  • Size

    10.9MB

  • Sample

    240419-dtynrsfb84

  • MD5

    2316f5296b4fc4ad7b7c841e4f300ed7

  • SHA1

    f29c4fac6526c9ae0914829b53c69d9aa4367622

  • SHA256

    b8e17df35ceda8b537eafd8945813186a271b8874a47289e5f66c86501b41b6b

  • SHA512

    872d19dbb2a82c427141ed7e8a1bf8b95974fb6b50d9e41d94f106b98d392d542974c951eeb58e9aac05142d472f6a1f2325265a88f62d35248f2cb0ad847b6b

  • SSDEEP

    196608:XnJEf8bmmacTw84X7oOnyeT3MPR+qa6QYWRQ4OjamYsv2WPySRclWq1+m/R7cSzA:3CfEocTw84sOn5bv7Y4ojvHuuyecXxJQ

Malware Config

Targets

    • Target

      b8e17df35ceda8b537eafd8945813186a271b8874a47289e5f66c86501b41b6b

    • Size

      10.9MB

    • MD5

      2316f5296b4fc4ad7b7c841e4f300ed7

    • SHA1

      f29c4fac6526c9ae0914829b53c69d9aa4367622

    • SHA256

      b8e17df35ceda8b537eafd8945813186a271b8874a47289e5f66c86501b41b6b

    • SHA512

      872d19dbb2a82c427141ed7e8a1bf8b95974fb6b50d9e41d94f106b98d392d542974c951eeb58e9aac05142d472f6a1f2325265a88f62d35248f2cb0ad847b6b

    • SSDEEP

      196608:XnJEf8bmmacTw84X7oOnyeT3MPR+qa6QYWRQ4OjamYsv2WPySRclWq1+m/R7cSzA:3CfEocTw84sOn5bv7Y4ojvHuuyecXxJQ

    • Modifies firewall policy service

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Tasks