General

  • Target

    7929d62e667b19aa139f92b5fe71d25831a11b4f441c2d7a42c842deee8e125f

  • Size

    154KB

  • Sample

    240419-28tkcsaa88

  • MD5

    3b9892aa83e5831078bbf7fe5c57b838

  • SHA1

    06752c4e1b39bd44375f1112fd2f32fc19ffb63b

  • SHA256

    7929d62e667b19aa139f92b5fe71d25831a11b4f441c2d7a42c842deee8e125f

  • SHA512

    2a3769f8e5d0b64908a6c0e14f4cf40e076e814c760cb39f29b12da18f67d36674d445a37e9371c7ff8b66fced4cea32f33d786c7673475e6b60b26e933c0718

  • SSDEEP

    3072:JjbLl/gvyDFep1Tj4mYWR/R4nkPR/1aVuyJNBLC+ZZcoMKCN0LEFzjgsfGGdP:JjluyDM3Io5R4nM/40yJNBVZcoVA0LoJ

Malware Config

Targets

    • Target

      7929d62e667b19aa139f92b5fe71d25831a11b4f441c2d7a42c842deee8e125f

    • Size

      154KB

    • MD5

      3b9892aa83e5831078bbf7fe5c57b838

    • SHA1

      06752c4e1b39bd44375f1112fd2f32fc19ffb63b

    • SHA256

      7929d62e667b19aa139f92b5fe71d25831a11b4f441c2d7a42c842deee8e125f

    • SHA512

      2a3769f8e5d0b64908a6c0e14f4cf40e076e814c760cb39f29b12da18f67d36674d445a37e9371c7ff8b66fced4cea32f33d786c7673475e6b60b26e933c0718

    • SSDEEP

      3072:JjbLl/gvyDFep1Tj4mYWR/R4nkPR/1aVuyJNBLC+ZZcoMKCN0LEFzjgsfGGdP:JjluyDM3Io5R4nM/40yJNBVZcoVA0LoJ

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks