General

  • Target

    9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b

  • Size

    403KB

  • Sample

    240420-rm5emaad94

  • MD5

    e562ac082996cce8c048034efa3014db

  • SHA1

    80ad2a6d9c4baa341ffea6aab6f715dee55c8772

  • SHA256

    9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b

  • SHA512

    574757dbf94fe6d6e00a32b4dcd9445b4d39a2f0d94aa6fd8644ceabb6d36a9d1b237a4133bd2da25a8e09de3579d011f7bcb2ba2c3908fee4dfd3a349149694

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4x:gtRfJcNYFNm8UhlZGsex

Malware Config

Targets

    • Target

      9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b

    • Size

      403KB

    • MD5

      e562ac082996cce8c048034efa3014db

    • SHA1

      80ad2a6d9c4baa341ffea6aab6f715dee55c8772

    • SHA256

      9013cd10369d0761258d5b85760a4726f3eacc2e27f1dbc73065518f08b4527b

    • SHA512

      574757dbf94fe6d6e00a32b4dcd9445b4d39a2f0d94aa6fd8644ceabb6d36a9d1b237a4133bd2da25a8e09de3579d011f7bcb2ba2c3908fee4dfd3a349149694

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4x:gtRfJcNYFNm8UhlZGsex

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks