General

  • Target

    9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c

  • Size

    404KB

  • Sample

    240428-y1dbmaga84

  • MD5

    458cd536df97ebfdbb56a78fff80da9e

  • SHA1

    ba459334a7fb31080414f3393bdf77bf596280e9

  • SHA256

    9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c

  • SHA512

    46cf3052a40a232c889898fbefb67bff4ffd15f2fc45d22b3f17fef5a18ec781b7c4b0546fc5baa3757c67b35a45bef1e6956192bca700d6c13622d78b0a3fa0

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c

    • Size

      404KB

    • MD5

      458cd536df97ebfdbb56a78fff80da9e

    • SHA1

      ba459334a7fb31080414f3393bdf77bf596280e9

    • SHA256

      9e42ade5e8d3c5f1dd8c58b70ee777f12ebc13386600015e658e878b47f52a2c

    • SHA512

      46cf3052a40a232c889898fbefb67bff4ffd15f2fc45d22b3f17fef5a18ec781b7c4b0546fc5baa3757c67b35a45bef1e6956192bca700d6c13622d78b0a3fa0

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks