General

  • Target

    5ec30c3b748c168adeb89821e098cee0e2c1175cc9c54bb785fcb71f3686daa8

  • Size

    406KB

  • Sample

    240525-lksp6adb65

  • MD5

    ebb9cc5c0bad553fee6b78d03b650fd1

  • SHA1

    3c44700777abec03ff83773e14a5e45c6e439394

  • SHA256

    5ec30c3b748c168adeb89821e098cee0e2c1175cc9c54bb785fcb71f3686daa8

  • SHA512

    e5c73382db010f481bcd2c27030d449ea6ebc1e5c065d4cba9236ba1e7441de4aa3986b15efe64c3af1505cc7ae92cc03a6b367a131f3762f84c9e299e06ba72

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4G:gtRfJcNYFNm8UhlZGseG

Malware Config

Targets

    • Target

      5ec30c3b748c168adeb89821e098cee0e2c1175cc9c54bb785fcb71f3686daa8

    • Size

      406KB

    • MD5

      ebb9cc5c0bad553fee6b78d03b650fd1

    • SHA1

      3c44700777abec03ff83773e14a5e45c6e439394

    • SHA256

      5ec30c3b748c168adeb89821e098cee0e2c1175cc9c54bb785fcb71f3686daa8

    • SHA512

      e5c73382db010f481bcd2c27030d449ea6ebc1e5c065d4cba9236ba1e7441de4aa3986b15efe64c3af1505cc7ae92cc03a6b367a131f3762f84c9e299e06ba72

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4G:gtRfJcNYFNm8UhlZGseG

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks