General

  • Target

    764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3

  • Size

    1.3MB

  • Sample

    240419-24qmxaag8z

  • MD5

    2a7569c1013557fae464ba06843adbd3

  • SHA1

    5f603f000c09dafc83d44bbcbee49613e1755579

  • SHA256

    764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3

  • SHA512

    62f30e5de0b3eda20854b4a8aa722a98547ce9d83609fe82fbe1caf2945cf5aae84ef23d9762587bf7eaae8413a9ec5b3656b7fb2d88b6c1bff5235e7f79753f

  • SSDEEP

    24576:86VrxsUNSP22KmSVvaOBoPAO5/z56xKxl8MVoZvGcwN3:5Vl3SP2GgvaOBoPAO5/z55xl/Jt9

Malware Config

Targets

    • Target

      764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3

    • Size

      1.3MB

    • MD5

      2a7569c1013557fae464ba06843adbd3

    • SHA1

      5f603f000c09dafc83d44bbcbee49613e1755579

    • SHA256

      764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3

    • SHA512

      62f30e5de0b3eda20854b4a8aa722a98547ce9d83609fe82fbe1caf2945cf5aae84ef23d9762587bf7eaae8413a9ec5b3656b7fb2d88b6c1bff5235e7f79753f

    • SSDEEP

      24576:86VrxsUNSP22KmSVvaOBoPAO5/z56xKxl8MVoZvGcwN3:5Vl3SP2GgvaOBoPAO5/z55xl/Jt9

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks