General

  • Target

    1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f

  • Size

    404KB

  • Sample

    240420-h2zcgsbd44

  • MD5

    e01e12c713318d8ada94e3433e2b0c16

  • SHA1

    aae7eed5e324ec26e1a4dc0b48ca4e4fd48b795b

  • SHA256

    1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f

  • SHA512

    8c0057e5c1cea10efccbdcdecb5caed3615e5380ff3ced9ffe2d947aa43d1236d98a30d8e768aed79beae619d5b506a3cf17aea6c934abc65eeefb37a53befe7

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f

    • Size

      404KB

    • MD5

      e01e12c713318d8ada94e3433e2b0c16

    • SHA1

      aae7eed5e324ec26e1a4dc0b48ca4e4fd48b795b

    • SHA256

      1bc415f48837c78610ac6a0ec65bb850b29af38b1f19a549affd75fde2ef972f

    • SHA512

      8c0057e5c1cea10efccbdcdecb5caed3615e5380ff3ced9ffe2d947aa43d1236d98a30d8e768aed79beae619d5b506a3cf17aea6c934abc65eeefb37a53befe7

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks