General

  • Target

    8a6245fd56b0bc55fc9c6045bc9ed8cbb73277956b41138417c5a8a5d964699d

  • Size

    1.7MB

  • Sample

    240428-3p1d8scd5y

  • MD5

    f5a300acf8f38c334a8fcf7ef264aa4a

  • SHA1

    1da6c4999ebe4b85da935a56b94798c73440fcc8

  • SHA256

    8a6245fd56b0bc55fc9c6045bc9ed8cbb73277956b41138417c5a8a5d964699d

  • SHA512

    0c08327661c1ddfd1f4032d52ca0993ab1e0e4fa413710989b6f117be89d6b67619fce520304a61106a4e3cee928841b3d08a38729e8543ca24e81f8aba2ec07

  • SSDEEP

    49152:QMyrw15IdFeWp7ReSSVbPU7v5scedBz2CAF4:Q3Nso7RebMdeDztAF4

Malware Config

Targets

    • Target

      8a6245fd56b0bc55fc9c6045bc9ed8cbb73277956b41138417c5a8a5d964699d

    • Size

      1.7MB

    • MD5

      f5a300acf8f38c334a8fcf7ef264aa4a

    • SHA1

      1da6c4999ebe4b85da935a56b94798c73440fcc8

    • SHA256

      8a6245fd56b0bc55fc9c6045bc9ed8cbb73277956b41138417c5a8a5d964699d

    • SHA512

      0c08327661c1ddfd1f4032d52ca0993ab1e0e4fa413710989b6f117be89d6b67619fce520304a61106a4e3cee928841b3d08a38729e8543ca24e81f8aba2ec07

    • SSDEEP

      49152:QMyrw15IdFeWp7ReSSVbPU7v5scedBz2CAF4:Q3Nso7RebMdeDztAF4

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks