General

  • Target

    fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4

  • Size

    96KB

  • Sample

    221124-t3vlgaag4z

  • MD5

    df98945b6c86747e57e1fa6f5c74e76f

  • SHA1

    d9f5e5c1f337403812b7c3ee28287f74d1868fd4

  • SHA256

    fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4

  • SHA512

    5cb5414e17766b8a053544a9e5128f0b091c1ed771132c6f6b787b0d7272991c7476b84cbad8bea23719c2c68231ad69d14f8a861a747abcfe81e407dfdfff9c

  • SSDEEP

    1536:9/BmvfOrCfhnjQRN9P5odNKomadte1XjO7HUEotQtGDewkWej:9/2RjeNx5ov+1XS7EQtGDDfq

Malware Config

Targets

    • Target

      fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4

    • Size

      96KB

    • MD5

      df98945b6c86747e57e1fa6f5c74e76f

    • SHA1

      d9f5e5c1f337403812b7c3ee28287f74d1868fd4

    • SHA256

      fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4

    • SHA512

      5cb5414e17766b8a053544a9e5128f0b091c1ed771132c6f6b787b0d7272991c7476b84cbad8bea23719c2c68231ad69d14f8a861a747abcfe81e407dfdfff9c

    • SSDEEP

      1536:9/BmvfOrCfhnjQRN9P5odNKomadte1XjO7HUEotQtGDewkWej:9/2RjeNx5ov+1XS7EQtGDDfq

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks