General

  • Target

    139744649f9a32633bdf75d82805a37483702380c2012b0b9750bf2b150f3f2f

  • Size

    240KB

  • Sample

    240420-h2xhwsca3x

  • MD5

    01e8485506b49cb98fe627c60f06819d

  • SHA1

    128293079a7573d1fab9c972bd2bc26878288c2d

  • SHA256

    139744649f9a32633bdf75d82805a37483702380c2012b0b9750bf2b150f3f2f

  • SHA512

    5a254ca43433537a2513b530b4f3bf142e50a7127f628da69b4f6edfdf9863412eebb811c87923479c14c282830419c6428a7ea90eab9649e263d628f10c14b2

  • SSDEEP

    6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp2u:6C+3xWDY9IpKNTwyoz

Malware Config

Targets

    • Target

      139744649f9a32633bdf75d82805a37483702380c2012b0b9750bf2b150f3f2f

    • Size

      240KB

    • MD5

      01e8485506b49cb98fe627c60f06819d

    • SHA1

      128293079a7573d1fab9c972bd2bc26878288c2d

    • SHA256

      139744649f9a32633bdf75d82805a37483702380c2012b0b9750bf2b150f3f2f

    • SHA512

      5a254ca43433537a2513b530b4f3bf142e50a7127f628da69b4f6edfdf9863412eebb811c87923479c14c282830419c6428a7ea90eab9649e263d628f10c14b2

    • SSDEEP

      6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp2u:6C+3xWDY9IpKNTwyoz

    • Blocklisted process makes network request

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks