General

  • Target

    1cc26407be894cec44623997b55707e72c0e4ca81d08e367726ba206d70ec80c

  • Size

    1.5MB

  • Sample

    240428-xt41bsfa7z

  • MD5

    f5022b7ff6d910abb58ff869f57397e0

  • SHA1

    a2a683243e3da8d170b65f3e87eb54c971b6d518

  • SHA256

    1cc26407be894cec44623997b55707e72c0e4ca81d08e367726ba206d70ec80c

  • SHA512

    9402ef1f68daa01b5b5a6cc41f84a7ec5c8ac2a39e0e85a029f8a94f841ee6c0c567f9849a4257bc97078a386c73ab38efaf100d86bacf813fac895db9fcde66

  • SSDEEP

    24576:xntxKvME6vfjgkiECbjztQjvVEwvipdyLj94irDyQokdthqZXqhZRbb1pqzc6j6J:FDEMrvfetbNUGwvipdgFDyithqtq/Vb/

Malware Config

Targets

    • Target

      1cc26407be894cec44623997b55707e72c0e4ca81d08e367726ba206d70ec80c

    • Size

      1.5MB

    • MD5

      f5022b7ff6d910abb58ff869f57397e0

    • SHA1

      a2a683243e3da8d170b65f3e87eb54c971b6d518

    • SHA256

      1cc26407be894cec44623997b55707e72c0e4ca81d08e367726ba206d70ec80c

    • SHA512

      9402ef1f68daa01b5b5a6cc41f84a7ec5c8ac2a39e0e85a029f8a94f841ee6c0c567f9849a4257bc97078a386c73ab38efaf100d86bacf813fac895db9fcde66

    • SSDEEP

      24576:xntxKvME6vfjgkiECbjztQjvVEwvipdyLj94irDyQokdthqZXqhZRbb1pqzc6j6J:FDEMrvfetbNUGwvipdgFDyithqtq/Vb/

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks