General

  • Target

    0f2995ae0c1b34d77383ca1121482980

  • Size

    24KB

  • Sample

    231230-fjdxqabde9

  • MD5

    0f2995ae0c1b34d77383ca1121482980

  • SHA1

    542a8644ec0609731dcd1c5d1e0b647956975fcc

  • SHA256

    df3e9aad7e5778c1ed48542fd405d3c0d296d9cbdd0c60dd9ed5319400f1b44a

  • SHA512

    7f4597668cd9330e426fc3379fb07a7f08e2eb83a5f5dd43b3b84538b44df9b3e6f37e87da141f4467ea8fc74856a3e4f548357776fda410c2544e9b23be313e

  • SSDEEP

    384:lr9sOcIp6wRcsSYLvKWLWbstQTid6HJyraXkqdkJ7PNWouoS2syPaNJawcudoD7O:tmOhplcsHvKWzX6HJmFqda7kouoS2rSP

Malware Config

Targets

    • Target

      0f2995ae0c1b34d77383ca1121482980

    • Size

      24KB

    • MD5

      0f2995ae0c1b34d77383ca1121482980

    • SHA1

      542a8644ec0609731dcd1c5d1e0b647956975fcc

    • SHA256

      df3e9aad7e5778c1ed48542fd405d3c0d296d9cbdd0c60dd9ed5319400f1b44a

    • SHA512

      7f4597668cd9330e426fc3379fb07a7f08e2eb83a5f5dd43b3b84538b44df9b3e6f37e87da141f4467ea8fc74856a3e4f548357776fda410c2544e9b23be313e

    • SSDEEP

      384:lr9sOcIp6wRcsSYLvKWLWbstQTid6HJyraXkqdkJ7PNWouoS2syPaNJawcudoD7O:tmOhplcsHvKWzX6HJmFqda7kouoS2rSP

    • UAC bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks