General

  • Target

    f7b3caf96d26314be264310c3440d238a22205e841c3991b508a920ac430d4b3

  • Size

    366KB

  • Sample

    230610-ffcv9aec34

  • MD5

    df3795e6842e839cf45e694b7164ee17

  • SHA1

    7e4759a3f10adbea349df5be94c96cbf327e4ce7

  • SHA256

    f7b3caf96d26314be264310c3440d238a22205e841c3991b508a920ac430d4b3

  • SHA512

    769c3870e0733ec32180116f08afe31aeaf8d2a195c05ec4cf5c677d3be20a9a7c27f1001a17be3409de8a6e05207f07eb63be98eefa707030773152b2fd37f7

  • SSDEEP

    6144:i1gh1VbPonZFGyykMuMn3ui8JLy74qbSIpHCbeIEnrTNx:i18OAyyk/23+JG74qbZikFx

Score
8/10

Malware Config

Targets

    • Target

      f7b3caf96d26314be264310c3440d238a22205e841c3991b508a920ac430d4b3

    • Size

      366KB

    • MD5

      df3795e6842e839cf45e694b7164ee17

    • SHA1

      7e4759a3f10adbea349df5be94c96cbf327e4ce7

    • SHA256

      f7b3caf96d26314be264310c3440d238a22205e841c3991b508a920ac430d4b3

    • SHA512

      769c3870e0733ec32180116f08afe31aeaf8d2a195c05ec4cf5c677d3be20a9a7c27f1001a17be3409de8a6e05207f07eb63be98eefa707030773152b2fd37f7

    • SSDEEP

      6144:i1gh1VbPonZFGyykMuMn3ui8JLy74qbSIpHCbeIEnrTNx:i18OAyyk/23+JG74qbZikFx

    Score
    8/10
    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks