General

  • Target

    1c227e89dc0e8140f60792bffac21328cac6664f22000a092d0e8a03e35ebb03

  • Size

    403KB

  • Sample

    240419-mk2thagf95

  • MD5

    b48618cbc21b34302c0752ef0880fafb

  • SHA1

    9b29d5013db1e8a4fdb1106f09e2d57a744adccd

  • SHA256

    1c227e89dc0e8140f60792bffac21328cac6664f22000a092d0e8a03e35ebb03

  • SHA512

    3c12709d890b48a6b83329286a49560c1bd69272d52b9c4c10199983f884b85fc3e7c2709214030c2bf1b11799e43a688b41694a57405c7eaf960d2e3dfca12d

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      1c227e89dc0e8140f60792bffac21328cac6664f22000a092d0e8a03e35ebb03

    • Size

      403KB

    • MD5

      b48618cbc21b34302c0752ef0880fafb

    • SHA1

      9b29d5013db1e8a4fdb1106f09e2d57a744adccd

    • SHA256

      1c227e89dc0e8140f60792bffac21328cac6664f22000a092d0e8a03e35ebb03

    • SHA512

      3c12709d890b48a6b83329286a49560c1bd69272d52b9c4c10199983f884b85fc3e7c2709214030c2bf1b11799e43a688b41694a57405c7eaf960d2e3dfca12d

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks