General

  • Target

    sample

  • Size

    19KB

  • Sample

    240701-bft3ba1fjg

  • MD5

    87d0738e691a64a15b24b4d983030b31

  • SHA1

    ccf00c3e90907b72c5a29721c2bd38437f2d244e

  • SHA256

    eb20a6db4b03651545248df533b2c6c0249eecd1aab9d409d69f55d8b05db153

  • SHA512

    315530d495c73bd5af290dd96974cce2eca843fbfbda4517dc83425617fed0cc5feff132cdcba675adde1b2b14cfd0579153d2cbc916ecb18838affed1a6eae7

  • SSDEEP

    384:SCspY1ocy424lbGakBvhpNY5Gpo+K2f62oY0io5KfsHExCJUrI:b1ocy4FEaQJpNcG42oY0io5wsExXrI

Malware Config

Targets

    • Target

      sample

    • Size

      19KB

    • MD5

      87d0738e691a64a15b24b4d983030b31

    • SHA1

      ccf00c3e90907b72c5a29721c2bd38437f2d244e

    • SHA256

      eb20a6db4b03651545248df533b2c6c0249eecd1aab9d409d69f55d8b05db153

    • SHA512

      315530d495c73bd5af290dd96974cce2eca843fbfbda4517dc83425617fed0cc5feff132cdcba675adde1b2b14cfd0579153d2cbc916ecb18838affed1a6eae7

    • SSDEEP

      384:SCspY1ocy424lbGakBvhpNY5Gpo+K2f62oY0io5KfsHExCJUrI:b1ocy4FEaQJpNcG42oY0io5wsExXrI

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks