General

  • Target

    c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77

  • Size

    840KB

  • Sample

    221123-xgy9baaa21

  • MD5

    489e3dbf1fd20f27c6b2717b6b829623

  • SHA1

    15523053d4f93fc0f45da028a1090f77fd426b48

  • SHA256

    c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77

  • SHA512

    2e776cb3e4d68cc52179e1d046c5333f0a4f582eebe8ad2f867317693892f1592d0ecdc92df2537746d513e1219a69713fc5c032a1e100704e507253ac0f468b

  • SSDEEP

    12288:kCpyvXFPTfnCvX66h/NYJ9nDW6FApNg3gZqdDUtOuBiMc/j6KRVrxn7Nl4+GtlrL:Zk9P7nCvX6MNYLIbgYJ3chra+GbrL

Malware Config

Targets

    • Target

      c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77

    • Size

      840KB

    • MD5

      489e3dbf1fd20f27c6b2717b6b829623

    • SHA1

      15523053d4f93fc0f45da028a1090f77fd426b48

    • SHA256

      c953bbc718fb0d3bfea47305027c59cb821e6f8c80c30f8a8a9d466b6d96ba77

    • SHA512

      2e776cb3e4d68cc52179e1d046c5333f0a4f582eebe8ad2f867317693892f1592d0ecdc92df2537746d513e1219a69713fc5c032a1e100704e507253ac0f468b

    • SSDEEP

      12288:kCpyvXFPTfnCvX66h/NYJ9nDW6FApNg3gZqdDUtOuBiMc/j6KRVrxn7Nl4+GtlrL:Zk9P7nCvX6MNYLIbgYJ3chra+GbrL

    • Modifies visiblity of hidden/system files in Explorer

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Tasks