General

  • Target

    5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849

  • Size

    405KB

  • Sample

    240524-vbl1pach58

  • MD5

    81afd4e548307a325a6fa277ed823b21

  • SHA1

    3d3f66ecc9a601598795c9abe961fbcd165a9854

  • SHA256

    5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849

  • SHA512

    9ea7871711b3de60213a70278807fb814912296c7830c55c6bf116bb7648edcf5ea1f642fd0de5302613446931bf6eb059edddcf8a54bf56daa07d650a6169b0

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849

    • Size

      405KB

    • MD5

      81afd4e548307a325a6fa277ed823b21

    • SHA1

      3d3f66ecc9a601598795c9abe961fbcd165a9854

    • SHA256

      5df4887fda73c26fc5194d7f14cd965dc9ade5fb02f26f402473a8f87ba99849

    • SHA512

      9ea7871711b3de60213a70278807fb814912296c7830c55c6bf116bb7648edcf5ea1f642fd0de5302613446931bf6eb059edddcf8a54bf56daa07d650a6169b0

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks