General

  • Target

    7c36a906a19af1fa637b3fabe615113489b079c88f6ad127799b20e774ae8707

  • Size

    2.0MB

  • Sample

    240428-216vqabf9x

  • MD5

    59a4743182b4a22ea1b19b27e8e3ec24

  • SHA1

    6372fd712b60df259abc9a28f0f6f2d8bde7f2fe

  • SHA256

    7c36a906a19af1fa637b3fabe615113489b079c88f6ad127799b20e774ae8707

  • SHA512

    580580d3d04ac0f845b005cd44edb1f321a1ef6b84b6a2440ff366f77cb53ec0fb8906ab4662d6f84210ddb78f80035bf1f7ab21ee8440fbd3cde1444ba08d98

  • SSDEEP

    49152:/4DidsFukv/z9HwB5iedu9ne3v37p0kLESQkDMGB3Wn9jbrJ/:/e+sjnz5eM9Av3VrLEzklKvF

Malware Config

Targets

    • Target

      7c36a906a19af1fa637b3fabe615113489b079c88f6ad127799b20e774ae8707

    • Size

      2.0MB

    • MD5

      59a4743182b4a22ea1b19b27e8e3ec24

    • SHA1

      6372fd712b60df259abc9a28f0f6f2d8bde7f2fe

    • SHA256

      7c36a906a19af1fa637b3fabe615113489b079c88f6ad127799b20e774ae8707

    • SHA512

      580580d3d04ac0f845b005cd44edb1f321a1ef6b84b6a2440ff366f77cb53ec0fb8906ab4662d6f84210ddb78f80035bf1f7ab21ee8440fbd3cde1444ba08d98

    • SSDEEP

      49152:/4DidsFukv/z9HwB5iedu9ne3v37p0kLESQkDMGB3Wn9jbrJ/:/e+sjnz5eM9Av3VrLEzklKvF

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks