General

  • Target

    e9bc602fd12372f21e60612a6589f6803be921aa370a81fc64438c8c8f5c6014

  • Size

    405KB

  • Sample

    240524-qlxgysfd7y

  • MD5

    82527a9a7fc0b7565e9fcb3d15e569d3

  • SHA1

    0ebb42f69499e1351281ae5cb5d1c1c2ef6f02fd

  • SHA256

    e9bc602fd12372f21e60612a6589f6803be921aa370a81fc64438c8c8f5c6014

  • SHA512

    e04cf221f47c601a23a12ce5e4788a5c897a98c558f706009f77b2ce2d105ebcf41883498c3415ed1724b5ec3706c2e24fea8a718a207a95cccfba48e6a7b8b2

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Targets

    • Target

      e9bc602fd12372f21e60612a6589f6803be921aa370a81fc64438c8c8f5c6014

    • Size

      405KB

    • MD5

      82527a9a7fc0b7565e9fcb3d15e569d3

    • SHA1

      0ebb42f69499e1351281ae5cb5d1c1c2ef6f02fd

    • SHA256

      e9bc602fd12372f21e60612a6589f6803be921aa370a81fc64438c8c8f5c6014

    • SHA512

      e04cf221f47c601a23a12ce5e4788a5c897a98c558f706009f77b2ce2d105ebcf41883498c3415ed1724b5ec3706c2e24fea8a718a207a95cccfba48e6a7b8b2

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks