General

  • Target

    335d1a8ce4b55544720e2f5b6e9a9f3b5e09dc442986b37f8762f90de27568d0

  • Size

    1.5MB

  • Sample

    240428-yrvvbagb6y

  • MD5

    f7af8d38a00fcd947d8027ef7f0a390c

  • SHA1

    a9ab160a680710288decd7ff7c7883e2edd87c95

  • SHA256

    335d1a8ce4b55544720e2f5b6e9a9f3b5e09dc442986b37f8762f90de27568d0

  • SHA512

    85fc5791ec734632a81e090447581068796ede9e05b3dc7a5c476aaf99f78e2ea8cdb3de4dd0dbb7bb516516654abbd2f81999724a9e3015d634421baca436c3

  • SSDEEP

    24576:bH9+it8wHVOzjbbt/KQdsRRsv07zhq2O0aXpivCD7VopgVC7I7EEFcxNh:joiVHAzjbZjsR5FoXpSCD7Igcx3

Malware Config

Targets

    • Target

      335d1a8ce4b55544720e2f5b6e9a9f3b5e09dc442986b37f8762f90de27568d0

    • Size

      1.5MB

    • MD5

      f7af8d38a00fcd947d8027ef7f0a390c

    • SHA1

      a9ab160a680710288decd7ff7c7883e2edd87c95

    • SHA256

      335d1a8ce4b55544720e2f5b6e9a9f3b5e09dc442986b37f8762f90de27568d0

    • SHA512

      85fc5791ec734632a81e090447581068796ede9e05b3dc7a5c476aaf99f78e2ea8cdb3de4dd0dbb7bb516516654abbd2f81999724a9e3015d634421baca436c3

    • SSDEEP

      24576:bH9+it8wHVOzjbbt/KQdsRRsv07zhq2O0aXpivCD7VopgVC7I7EEFcxNh:joiVHAzjbZjsR5FoXpSCD7Igcx3

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks