General

  • Target

    6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0

  • Size

    459KB

  • Sample

    240428-2b3f1aba6w

  • MD5

    db49c33110101b2a0328d6c6e140e217

  • SHA1

    c822460e502adc0c62c8313c52995406dec1f36a

  • SHA256

    6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0

  • SHA512

    1a58c726516af6a0800ca2f26261d815825b95964bf241493774a26fadd0afdfb207d6cea2d8112dc7d3b886928b0b0618ebb5621488072d65ae044e39ff96d5

  • SSDEEP

    12288:lXa8s3Rh747EcHlUVYRHV5nFbAnNgyG++rufMC:lq84h7a3HaEHjnFbqqyG++i0C

Malware Config

Targets

    • Target

      6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0

    • Size

      459KB

    • MD5

      db49c33110101b2a0328d6c6e140e217

    • SHA1

      c822460e502adc0c62c8313c52995406dec1f36a

    • SHA256

      6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0

    • SHA512

      1a58c726516af6a0800ca2f26261d815825b95964bf241493774a26fadd0afdfb207d6cea2d8112dc7d3b886928b0b0618ebb5621488072d65ae044e39ff96d5

    • SSDEEP

      12288:lXa8s3Rh747EcHlUVYRHV5nFbAnNgyG++rufMC:lq84h7a3HaEHjnFbqqyG++i0C

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks