General

  • Target

    820ad9350ca2178b293c41182bd8ee461a48227b35c6c1566caaf2ef22ccb201

  • Size

    1.4MB

  • Sample

    240419-3kaysabc6y

  • MD5

    15f6dbce6e46d9deb85a6cf09f91035e

  • SHA1

    4ecbcda6f16f77db52490e9052a238a8c18e078f

  • SHA256

    820ad9350ca2178b293c41182bd8ee461a48227b35c6c1566caaf2ef22ccb201

  • SHA512

    8d41efce53e61e8490f2326de61a3672a8c9bd34dd69f4734061989cac353476281d73134b60871fe898dec4e661259f7bdb3e28314aebf3f60d8cad311729e9

  • SSDEEP

    24576:gWV50Ip4Bdhq41hTpP6oN1XjrupQh9yxd0iW420lFQ6Q031WsXpU+JlGk:pVvmdhq417/W+AL0iUmI7+gk

Malware Config

Targets

    • Target

      820ad9350ca2178b293c41182bd8ee461a48227b35c6c1566caaf2ef22ccb201

    • Size

      1.4MB

    • MD5

      15f6dbce6e46d9deb85a6cf09f91035e

    • SHA1

      4ecbcda6f16f77db52490e9052a238a8c18e078f

    • SHA256

      820ad9350ca2178b293c41182bd8ee461a48227b35c6c1566caaf2ef22ccb201

    • SHA512

      8d41efce53e61e8490f2326de61a3672a8c9bd34dd69f4734061989cac353476281d73134b60871fe898dec4e661259f7bdb3e28314aebf3f60d8cad311729e9

    • SSDEEP

      24576:gWV50Ip4Bdhq41hTpP6oN1XjrupQh9yxd0iW420lFQ6Q031WsXpU+JlGk:pVvmdhq417/W+AL0iUmI7+gk

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks