General

  • Target

    25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf

  • Size

    405KB

  • Sample

    240524-sy3kvaaf7z

  • MD5

    9e284be47ecfc9fb69420d7f9b73938c

  • SHA1

    4bd410f8aeac8913b6ffe233f81fc84c0ce7bbc5

  • SHA256

    25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf

  • SHA512

    e58ef15d0a5a1ab215194a5dfd96584825208617a5dc42e938f17ba57582f9a9b08b85970a00563edd60d1923dbc9e4d4c179b273c5a3fbe0d0267be7b833527

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4g:gtRfJcNYFNm8UhlZGseg

Malware Config

Targets

    • Target

      25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf

    • Size

      405KB

    • MD5

      9e284be47ecfc9fb69420d7f9b73938c

    • SHA1

      4bd410f8aeac8913b6ffe233f81fc84c0ce7bbc5

    • SHA256

      25dffa5d20ec8c35327fcba8fabe662548aef8c36780f54ae8eefa815a5479cf

    • SHA512

      e58ef15d0a5a1ab215194a5dfd96584825208617a5dc42e938f17ba57582f9a9b08b85970a00563edd60d1923dbc9e4d4c179b273c5a3fbe0d0267be7b833527

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4g:gtRfJcNYFNm8UhlZGseg

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks