General

  • Target

    864a0d8365557ca2b8dfd18e1c049ad93f8d110f4f54651672d8d5dc2a09c3e7

  • Size

    221KB

  • Sample

    240419-3sbv2saf47

  • MD5

    51707b552729da68701190d98ac2db72

  • SHA1

    961e149c62d4571ccb711e10dafecb226b73bec2

  • SHA256

    864a0d8365557ca2b8dfd18e1c049ad93f8d110f4f54651672d8d5dc2a09c3e7

  • SHA512

    aee834377810dff7eba7962c005c35d531d120a13675d7bcc72a7a3bda78ae98886c4e617a7a371aa946d918a12a78bfaec551f1eb3397f7f3f14d6de6800105

  • SSDEEP

    3072:y9jbLl/gvQoutS1BJ8yJKAgEsbLqQg4mzyEO5MYEFOMQ0ZF:0jluQoS0P8yJGLZfz0n

Malware Config

Targets

    • Target

      864a0d8365557ca2b8dfd18e1c049ad93f8d110f4f54651672d8d5dc2a09c3e7

    • Size

      221KB

    • MD5

      51707b552729da68701190d98ac2db72

    • SHA1

      961e149c62d4571ccb711e10dafecb226b73bec2

    • SHA256

      864a0d8365557ca2b8dfd18e1c049ad93f8d110f4f54651672d8d5dc2a09c3e7

    • SHA512

      aee834377810dff7eba7962c005c35d531d120a13675d7bcc72a7a3bda78ae98886c4e617a7a371aa946d918a12a78bfaec551f1eb3397f7f3f14d6de6800105

    • SSDEEP

      3072:y9jbLl/gvQoutS1BJ8yJKAgEsbLqQg4mzyEO5MYEFOMQ0ZF:0jluQoS0P8yJGLZfz0n

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks