General

  • Target

    e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171

  • Size

    408KB

  • Sample

    240701-dxaq4sxhrq

  • MD5

    de2fc5afa3845d736c1fedf7c42a39d6

  • SHA1

    ff59253080cd98edb45c758c9756cb7f999fa9b6

  • SHA256

    e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171

  • SHA512

    d29e0acd5ba6947bad04b6d536b1d91443bce9136642f23ce1ddc9f938f781235e6acb513a6eb887b08ec44cea0aab7fbddbbedb47a43185d51bc242c4b63e05

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH48:gtRfJcNYFNm8UhlZGse8

Malware Config

Targets

    • Target

      e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171

    • Size

      408KB

    • MD5

      de2fc5afa3845d736c1fedf7c42a39d6

    • SHA1

      ff59253080cd98edb45c758c9756cb7f999fa9b6

    • SHA256

      e7a0e631b207f9e3428036b2009e184bda1b0f750d4679e10da78e8fabcec171

    • SHA512

      d29e0acd5ba6947bad04b6d536b1d91443bce9136642f23ce1ddc9f938f781235e6acb513a6eb887b08ec44cea0aab7fbddbbedb47a43185d51bc242c4b63e05

    • SSDEEP

      6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH48:gtRfJcNYFNm8UhlZGse8

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks