General

  • Target

    c0d00a5b62c32ecd04a924ae775b316592bec1bb59e1ff527818cb307eae9950

  • Size

    240KB

  • Sample

    240420-h4xaxabd76

  • MD5

    2f445c6e9f27a780f9722e6e86cfed4a

  • SHA1

    798d0440f192a99c7c2610b429e1d14ff6ed34e5

  • SHA256

    c0d00a5b62c32ecd04a924ae775b316592bec1bb59e1ff527818cb307eae9950

  • SHA512

    f7c8e396f35ce214b35ad3794b8c6d83d82c2417f022057365fb20ff444b38b8bded6ffd578d702b88afe059a0c968e345aa220e77fc58c63ea67fedcd344091

  • SSDEEP

    6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp25:6C+3xWDY9IpKNTwyoS

Malware Config

Targets

    • Target

      c0d00a5b62c32ecd04a924ae775b316592bec1bb59e1ff527818cb307eae9950

    • Size

      240KB

    • MD5

      2f445c6e9f27a780f9722e6e86cfed4a

    • SHA1

      798d0440f192a99c7c2610b429e1d14ff6ed34e5

    • SHA256

      c0d00a5b62c32ecd04a924ae775b316592bec1bb59e1ff527818cb307eae9950

    • SHA512

      f7c8e396f35ce214b35ad3794b8c6d83d82c2417f022057365fb20ff444b38b8bded6ffd578d702b88afe059a0c968e345aa220e77fc58c63ea67fedcd344091

    • SSDEEP

      6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp25:6C+3xWDY9IpKNTwyoS

    • Blocklisted process makes network request

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks