General

  • Target

    561267ecff4b660b358e5b4b2145d67e62df0e96ea8f60519bb012a358c68910

  • Size

    214KB

  • Sample

    240428-z8jn2shh4s

  • MD5

    7b7be0158fd574e46e3c74c92fa4a4eb

  • SHA1

    b87a2bd5dfd13833b99448aa1b1e63a722cffe17

  • SHA256

    561267ecff4b660b358e5b4b2145d67e62df0e96ea8f60519bb012a358c68910

  • SHA512

    2760a5226111fc75518c12c42822a69bddb08bd04ab0dde74750692c1a9b30415bcbe3188a3cd70100e60305a6b7b433eb2a238aeae0eca233f6f07c6aef7861

  • SSDEEP

    3072:iTjbLl/gvQout21Tj4mYWR/Rtt84TUCuIbNEC6JL5J1gCu0kV6TCO9j0DzdZz1/b:CjluQoSIIo5RttjhzFcOCu6GWYD71D

Malware Config

Targets

    • Target

      561267ecff4b660b358e5b4b2145d67e62df0e96ea8f60519bb012a358c68910

    • Size

      214KB

    • MD5

      7b7be0158fd574e46e3c74c92fa4a4eb

    • SHA1

      b87a2bd5dfd13833b99448aa1b1e63a722cffe17

    • SHA256

      561267ecff4b660b358e5b4b2145d67e62df0e96ea8f60519bb012a358c68910

    • SHA512

      2760a5226111fc75518c12c42822a69bddb08bd04ab0dde74750692c1a9b30415bcbe3188a3cd70100e60305a6b7b433eb2a238aeae0eca233f6f07c6aef7861

    • SSDEEP

      3072:iTjbLl/gvQout21Tj4mYWR/Rtt84TUCuIbNEC6JL5J1gCu0kV6TCO9j0DzdZz1/b:CjluQoSIIo5RttjhzFcOCu6GWYD71D

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks