General

  • Target

    ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38

  • Size

    240KB

  • Sample

    240419-fxv36aag5z

  • MD5

    dbae6edd483722415063188a27f4c1fd

  • SHA1

    6018b3c7b290925c9e2d146ab39bfddca02ee7b5

  • SHA256

    ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38

  • SHA512

    8c9034cc4c244377a98e75fca5af018e33d9a092c96af9b94108f472f7433331a8898e96fb79169edfec9a1338e6592c404f74affe5b25099d3a5c724bd23aba

  • SSDEEP

    6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp2G:6C+3xWDY9IpKNTwyo/

Malware Config

Targets

    • Target

      ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38

    • Size

      240KB

    • MD5

      dbae6edd483722415063188a27f4c1fd

    • SHA1

      6018b3c7b290925c9e2d146ab39bfddca02ee7b5

    • SHA256

      ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38

    • SHA512

      8c9034cc4c244377a98e75fca5af018e33d9a092c96af9b94108f472f7433331a8898e96fb79169edfec9a1338e6592c404f74affe5b25099d3a5c724bd23aba

    • SSDEEP

      6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp2G:6C+3xWDY9IpKNTwyo/

    • Blocklisted process makes network request

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks