General

  • Target

    651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612

  • Size

    405KB

  • Sample

    240428-dtp2mafc5s

  • MD5

    5c6806b40604c8cb02429e32b5f49ac2

  • SHA1

    d7460434e1d73812f697c440e3928a4debcc8def

  • SHA256

    651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612

  • SHA512

    34b23e31b874ca9f452cedf450a210b948458f1c6fc7d41d72b28e247f27b59efbd8720c4b4ae555262b041205752ba09e82bfff73cee5985a722901bf949c80

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612

    • Size

      405KB

    • MD5

      5c6806b40604c8cb02429e32b5f49ac2

    • SHA1

      d7460434e1d73812f697c440e3928a4debcc8def

    • SHA256

      651069f910af8be62d326ee450e669dae453b9c654d44cebb1be4000a3606612

    • SHA512

      34b23e31b874ca9f452cedf450a210b948458f1c6fc7d41d72b28e247f27b59efbd8720c4b4ae555262b041205752ba09e82bfff73cee5985a722901bf949c80

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks