General

  • Target

    2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985

  • Size

    1.9MB

  • Sample

    240428-yf6sfafe26

  • MD5

    d1e4373cc1626454e2620772060dc927

  • SHA1

    0896212c534e570a86e2306dd3da00cc3027de80

  • SHA256

    2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985

  • SHA512

    eaaf2585bd0a32cbf435a979f7f5b4ca09807899d848a9e9f5499f73d84dfcf55718b917ad9d3cad0b5856ced137e3d2c74b8736aa048985562158283c0991bb

  • SSDEEP

    49152:Mfz3An7ikIMch3VT0osQkrIVOm/8UVMViWCibytNX25:0k/2hZ0YkQHVHgen25

Malware Config

Targets

    • Target

      2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985

    • Size

      1.9MB

    • MD5

      d1e4373cc1626454e2620772060dc927

    • SHA1

      0896212c534e570a86e2306dd3da00cc3027de80

    • SHA256

      2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985

    • SHA512

      eaaf2585bd0a32cbf435a979f7f5b4ca09807899d848a9e9f5499f73d84dfcf55718b917ad9d3cad0b5856ced137e3d2c74b8736aa048985562158283c0991bb

    • SSDEEP

      49152:Mfz3An7ikIMch3VT0osQkrIVOm/8UVMViWCibytNX25:0k/2hZ0YkQHVHgen25

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks