General

  • Target

    7ed380f42d6e78376690d033c70ab68b2dc0f2857b7b62862f30f41220ad3e1e

  • Size

    1.9MB

  • Sample

    240419-3fkbnaac62

  • MD5

    3964ccf617e151b77f7dab781397055b

  • SHA1

    bed850c169e901ca607228c78c5862a3b875c0d1

  • SHA256

    7ed380f42d6e78376690d033c70ab68b2dc0f2857b7b62862f30f41220ad3e1e

  • SHA512

    773ee660edb609a2777f8e08d2987e58cda609f14591916ef71f9c3b5af3c1fd6629ef8daf12f60be0349edd68afd90411c9048dac5ff14186b623b85e3e0397

  • SSDEEP

    49152:FgSnkomlo01gQjWywmdw/82aTWVhutAz4g6wUf8thRA:Fco/QjWy1wk2+WVq0HafuRA

Malware Config

Targets

    • Target

      7ed380f42d6e78376690d033c70ab68b2dc0f2857b7b62862f30f41220ad3e1e

    • Size

      1.9MB

    • MD5

      3964ccf617e151b77f7dab781397055b

    • SHA1

      bed850c169e901ca607228c78c5862a3b875c0d1

    • SHA256

      7ed380f42d6e78376690d033c70ab68b2dc0f2857b7b62862f30f41220ad3e1e

    • SHA512

      773ee660edb609a2777f8e08d2987e58cda609f14591916ef71f9c3b5af3c1fd6629ef8daf12f60be0349edd68afd90411c9048dac5ff14186b623b85e3e0397

    • SSDEEP

      49152:FgSnkomlo01gQjWywmdw/82aTWVhutAz4g6wUf8thRA:Fco/QjWy1wk2+WVq0HafuRA

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks