General

  • Target

    b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743

  • Size

    151KB

  • Sample

    240727-c76qvsvflf

  • MD5

    bee9a2631e018ca27e335ccd71869142

  • SHA1

    51879809f54a8df30c879881ce59e51aa6668eaa

  • SHA256

    b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743

  • SHA512

    644bcc012e5fcaf88664417fd57a7affcc53926f0721470639750c5bb06794f9a531081e3fcf5ccc41079556cb71cec3c52c783a5f78f0dad928dac69d02a67a

  • SSDEEP

    1536:+fxvtgixq7OstjzjW6ZdjtETzR77i11GAbRp0BGiEA0O0o:+HIa6KTdNAbzSGiN0OJ

Malware Config

Targets

    • Target

      b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743

    • Size

      151KB

    • MD5

      bee9a2631e018ca27e335ccd71869142

    • SHA1

      51879809f54a8df30c879881ce59e51aa6668eaa

    • SHA256

      b6e94f1c459448dac82ac1fbb3b4538c53a9b9b8238913c2689b6d48f9788743

    • SHA512

      644bcc012e5fcaf88664417fd57a7affcc53926f0721470639750c5bb06794f9a531081e3fcf5ccc41079556cb71cec3c52c783a5f78f0dad928dac69d02a67a

    • SSDEEP

      1536:+fxvtgixq7OstjzjW6ZdjtETzR77i11GAbRp0BGiEA0O0o:+HIa6KTdNAbzSGiN0OJ

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks