General

  • Target

    dbcc4dfa51f18c523ea677699a0399dcf0c7551492800835587c1cec7848c3b1

  • Size

    5.8MB

  • Sample

    240620-3d9hrswgkp

  • MD5

    13b3860a2827e505cb6de1418f640b16

  • SHA1

    d48f434491b197234337d6751166ac539e9dc650

  • SHA256

    dbcc4dfa51f18c523ea677699a0399dcf0c7551492800835587c1cec7848c3b1

  • SHA512

    1a3e74879ecf8ea503d56a871eb8a526dbd3e145521b0ca21530b58e30c566ea64bc4ca2991ac16a975341e888357f40ab76912f1c684fbcd2226f280bca1f63

  • SSDEEP

    98304:1ALz1JdBgUZrjJeVcqdYwyQ50Fk8ou3xUEBS9/RZJUGXjZvYHiUYDt:1AzPzgUZrt54Yj20Fk8oLEBSZRfUGT6I

Malware Config

Targets

    • Target

      dbcc4dfa51f18c523ea677699a0399dcf0c7551492800835587c1cec7848c3b1

    • Size

      5.8MB

    • MD5

      13b3860a2827e505cb6de1418f640b16

    • SHA1

      d48f434491b197234337d6751166ac539e9dc650

    • SHA256

      dbcc4dfa51f18c523ea677699a0399dcf0c7551492800835587c1cec7848c3b1

    • SHA512

      1a3e74879ecf8ea503d56a871eb8a526dbd3e145521b0ca21530b58e30c566ea64bc4ca2991ac16a975341e888357f40ab76912f1c684fbcd2226f280bca1f63

    • SSDEEP

      98304:1ALz1JdBgUZrjJeVcqdYwyQ50Fk8ou3xUEBS9/RZJUGXjZvYHiUYDt:1AzPzgUZrt54Yj20Fk8oLEBSZRfUGT6I

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Downloads MZ/PE file

    • Event Triggered Execution: Image File Execution Options Injection

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

4
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks