General

  • Target

    a3808092cd605b3ac8b6af0c57bd99ad6a1a523e77f91794fe22702cae5533e9

  • Size

    2.6MB

  • Sample

    240727-b39raayeql

  • MD5

    cb5de47c4f2c2f42fc1949f8fb739a36

  • SHA1

    493a9ae5a63c54b21dd18b775a401f243c67206a

  • SHA256

    a3808092cd605b3ac8b6af0c57bd99ad6a1a523e77f91794fe22702cae5533e9

  • SHA512

    858ac8f41f1c45d2994063ef8acd502e645594cfdea9d3e4276b448967fd7d47837684d24cfd353aa77525d62cfad764ab683830846ac3826caf747e5a0f6d3b

  • SSDEEP

    49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LB5B/bS:sxX7QnxrloE5dpUpOb

Malware Config

Targets

    • Target

      a3808092cd605b3ac8b6af0c57bd99ad6a1a523e77f91794fe22702cae5533e9

    • Size

      2.6MB

    • MD5

      cb5de47c4f2c2f42fc1949f8fb739a36

    • SHA1

      493a9ae5a63c54b21dd18b775a401f243c67206a

    • SHA256

      a3808092cd605b3ac8b6af0c57bd99ad6a1a523e77f91794fe22702cae5533e9

    • SHA512

      858ac8f41f1c45d2994063ef8acd502e645594cfdea9d3e4276b448967fd7d47837684d24cfd353aa77525d62cfad764ab683830846ac3826caf747e5a0f6d3b

    • SSDEEP

      49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LB5B/bS:sxX7QnxrloE5dpUpOb

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Tasks