General

  • Target

    0baa84d4b855d23fd66ad50914680bc128b6db7a83485fc813d2737eb86b9031

  • Size

    120KB

  • Sample

    240428-w57pxsdh75

  • MD5

    11459b479c8d64f3b847f9b96372f123

  • SHA1

    fff23879432710324eade7f684094579c69add8c

  • SHA256

    0baa84d4b855d23fd66ad50914680bc128b6db7a83485fc813d2737eb86b9031

  • SHA512

    c7bc0e5f3d5a1a78124ec4918ba92c3f08ff5080173687f41ce2e4fe3673c879b20844d795d1054c5b22d731aca803fc87d0d940aa6c389b6c4b202fee0ee400

  • SSDEEP

    3072:aDOkexJLFdrPZ1Tj4mYWR/R4nkPR/1aVuyJsf7tETol33wAx62Nv:aDOxZXPIo5R4nM/40yJc7tl33wS/

Malware Config

Targets

    • Target

      0baa84d4b855d23fd66ad50914680bc128b6db7a83485fc813d2737eb86b9031

    • Size

      120KB

    • MD5

      11459b479c8d64f3b847f9b96372f123

    • SHA1

      fff23879432710324eade7f684094579c69add8c

    • SHA256

      0baa84d4b855d23fd66ad50914680bc128b6db7a83485fc813d2737eb86b9031

    • SHA512

      c7bc0e5f3d5a1a78124ec4918ba92c3f08ff5080173687f41ce2e4fe3673c879b20844d795d1054c5b22d731aca803fc87d0d940aa6c389b6c4b202fee0ee400

    • SSDEEP

      3072:aDOkexJLFdrPZ1Tj4mYWR/R4nkPR/1aVuyJsf7tETol33wAx62Nv:aDOxZXPIo5R4nM/40yJc7tl33wS/

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks