General

  • Target

    c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c

  • Size

    406KB

  • Sample

    240525-x23r8sff52

  • MD5

    07f9cbc4c1eaeb8aa02bf604263b8da4

  • SHA1

    75657bfec2eede8d751238e046a5eb2b45578856

  • SHA256

    c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c

  • SHA512

    bbd57f0ca87429e143bf38376208ad31899b8d79a4e5becc1c945538fa5714c36c67a1225f115cb35075fd65168d3aa5f57224f0bc357125bcd9d1fe7ece57bb

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c

    • Size

      406KB

    • MD5

      07f9cbc4c1eaeb8aa02bf604263b8da4

    • SHA1

      75657bfec2eede8d751238e046a5eb2b45578856

    • SHA256

      c29c02eb852594329cbdc535cbfd55de8de714d340d70561fac4bc0c02ee704c

    • SHA512

      bbd57f0ca87429e143bf38376208ad31899b8d79a4e5becc1c945538fa5714c36c67a1225f115cb35075fd65168d3aa5f57224f0bc357125bcd9d1fe7ece57bb

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks