General

  • Target

    5b484a2ea446dc0b049554a45a7199e2

  • Size

    842KB

  • Sample

    240114-p3txqaadbp

  • MD5

    5b484a2ea446dc0b049554a45a7199e2

  • SHA1

    0e9b03648a491ed221c50026c77c61cf92108de8

  • SHA256

    2bac343d25b4c6b8a6f93682813b85735ca0325ab240a49a2abbc95492866fff

  • SHA512

    88e75e036526cb8d06cdca6d5ddeda3eb73bbb2449606228214ccf68a98431724c08aabb2e2974fef2e27e10c3e626af9223bae058ce6989d12cf34e46456153

  • SSDEEP

    24576:ZNLmjHYHfe+SBa8uzsiYWb+n3BsM8BYkRc37aOu:Zpmj4HW9Ba8EKuMcYDL

Malware Config

Targets

    • Target

      5b484a2ea446dc0b049554a45a7199e2

    • Size

      842KB

    • MD5

      5b484a2ea446dc0b049554a45a7199e2

    • SHA1

      0e9b03648a491ed221c50026c77c61cf92108de8

    • SHA256

      2bac343d25b4c6b8a6f93682813b85735ca0325ab240a49a2abbc95492866fff

    • SHA512

      88e75e036526cb8d06cdca6d5ddeda3eb73bbb2449606228214ccf68a98431724c08aabb2e2974fef2e27e10c3e626af9223bae058ce6989d12cf34e46456153

    • SSDEEP

      24576:ZNLmjHYHfe+SBa8uzsiYWb+n3BsM8BYkRc37aOu:Zpmj4HW9Ba8EKuMcYDL

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks