General

  • Target

    9f861af0865c11876260b8f5dc98f79e692d97cf481768d88f808da83b9eaee3

  • Size

    861KB

  • Sample

    230129-pq1jqsfa85

  • MD5

    9905a37faf38c17aead5bab3856a10f6

  • SHA1

    04366e15e42148dca66e53bc96ef9fd7a8f18e44

  • SHA256

    9f861af0865c11876260b8f5dc98f79e692d97cf481768d88f808da83b9eaee3

  • SHA512

    71cf500ef94368ef9c364edf3d9b760676138c17e01db91b9c8f63326a8e34ab47b3b2af8f2d846263bb8f218d06fc42604eceebb0baf721662b1b3c3de35e3c

  • SSDEEP

    24576:dA78/eSlW1c98PkHJQ0hYt3fpQGRP3nNAA8MJw:dlPWL+7hYdxQOnaN

Malware Config

Targets

    • Target

      9f861af0865c11876260b8f5dc98f79e692d97cf481768d88f808da83b9eaee3

    • Size

      861KB

    • MD5

      9905a37faf38c17aead5bab3856a10f6

    • SHA1

      04366e15e42148dca66e53bc96ef9fd7a8f18e44

    • SHA256

      9f861af0865c11876260b8f5dc98f79e692d97cf481768d88f808da83b9eaee3

    • SHA512

      71cf500ef94368ef9c364edf3d9b760676138c17e01db91b9c8f63326a8e34ab47b3b2af8f2d846263bb8f218d06fc42604eceebb0baf721662b1b3c3de35e3c

    • SSDEEP

      24576:dA78/eSlW1c98PkHJQ0hYt3fpQGRP3nNAA8MJw:dlPWL+7hYdxQOnaN

    • Executes dropped EXE

    • Possible privilege escalation attempt

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks