General

  • Target

    c536d7985ea765c2c178046382df0954779d1067efe8ea09cbd6459b7bba4d1d

  • Size

    404KB

  • Sample

    240420-h2x5esbd43

  • MD5

    e1f7aed8cf3567fbfe6b720086f4877b

  • SHA1

    48a74c43c740b6d48056ecf630c669b8ff9db4af

  • SHA256

    c536d7985ea765c2c178046382df0954779d1067efe8ea09cbd6459b7bba4d1d

  • SHA512

    c3c83d4bd9a7f5281d6cec5c68b027da81ea2416b023c98eda0b232d778bc50ce662d20d8f810a901b0e5b3767fa0c10cb1dc966ec167c0ef62e0cfe291faced

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      c536d7985ea765c2c178046382df0954779d1067efe8ea09cbd6459b7bba4d1d

    • Size

      404KB

    • MD5

      e1f7aed8cf3567fbfe6b720086f4877b

    • SHA1

      48a74c43c740b6d48056ecf630c669b8ff9db4af

    • SHA256

      c536d7985ea765c2c178046382df0954779d1067efe8ea09cbd6459b7bba4d1d

    • SHA512

      c3c83d4bd9a7f5281d6cec5c68b027da81ea2416b023c98eda0b232d778bc50ce662d20d8f810a901b0e5b3767fa0c10cb1dc966ec167c0ef62e0cfe291faced

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks