General

  • Target

    2febe1eeb716956d195f49dd1a5cf0b8e5e967cec788b08b2ce64b48c5ae40e7

  • Size

    25.6MB

  • Sample

    230321-j439wshc99

  • MD5

    f3e8eaa7cd8f044d04e5b794862d29dd

  • SHA1

    1040c1d5666eeab5f4d23fe58b928b6b9f04a16f

  • SHA256

    2febe1eeb716956d195f49dd1a5cf0b8e5e967cec788b08b2ce64b48c5ae40e7

  • SHA512

    ac318191054e60946c8a61adf6f5ac643b43cd6f3640c0b5633960f0ef2af4e21f1532fcca6c971fc16e047e2008769c9c995d6a58f2ab1685cad1015920b285

  • SSDEEP

    786432:sKbkdN1HwemvqP6RXPvmQsZn4oxtVpVWtRQm:zAb1k/sZn4oxtVpVWt9

Malware Config

Targets

    • Target

      2febe1eeb716956d195f49dd1a5cf0b8e5e967cec788b08b2ce64b48c5ae40e7

    • Size

      25.6MB

    • MD5

      f3e8eaa7cd8f044d04e5b794862d29dd

    • SHA1

      1040c1d5666eeab5f4d23fe58b928b6b9f04a16f

    • SHA256

      2febe1eeb716956d195f49dd1a5cf0b8e5e967cec788b08b2ce64b48c5ae40e7

    • SHA512

      ac318191054e60946c8a61adf6f5ac643b43cd6f3640c0b5633960f0ef2af4e21f1532fcca6c971fc16e047e2008769c9c995d6a58f2ab1685cad1015920b285

    • SSDEEP

      786432:sKbkdN1HwemvqP6RXPvmQsZn4oxtVpVWtRQm:zAb1k/sZn4oxtVpVWt9

    • Creates new service(s)

    • Sets service image path in registry

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Registry Run Keys / Startup Folder

3
T1060

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Impact

Service Stop

1
T1489

Tasks