General

  • Target

    4f3cfd17e03355ab7fe5f8b57d922b89a941737d15fedf24d185d4b1b842fd2b

  • Size

    1.3MB

  • Sample

    240428-zy1vkshe8w

  • MD5

    769036d6db5e6c6a275b9b2417eccf9c

  • SHA1

    a421549f3095539e0bd7c4237f2cd6be6a171883

  • SHA256

    4f3cfd17e03355ab7fe5f8b57d922b89a941737d15fedf24d185d4b1b842fd2b

  • SHA512

    1a78dca2702336a574393d6a940305f086cbbf0ab22c74ad4752af8dc9afb367f1340dc5b7ce6bf113fa5ed367abe601e75552cdc503edb21b0a70becdbf7311

  • SSDEEP

    24576:VGVxabU47vofKMQTHidHs+pazITg6jSNwTuomtWSNIj3aYY5jMVbc75:0VxabR7vEKIdHVptv7uzbNIbaN+VU

Malware Config

Targets

    • Target

      4f3cfd17e03355ab7fe5f8b57d922b89a941737d15fedf24d185d4b1b842fd2b

    • Size

      1.3MB

    • MD5

      769036d6db5e6c6a275b9b2417eccf9c

    • SHA1

      a421549f3095539e0bd7c4237f2cd6be6a171883

    • SHA256

      4f3cfd17e03355ab7fe5f8b57d922b89a941737d15fedf24d185d4b1b842fd2b

    • SHA512

      1a78dca2702336a574393d6a940305f086cbbf0ab22c74ad4752af8dc9afb367f1340dc5b7ce6bf113fa5ed367abe601e75552cdc503edb21b0a70becdbf7311

    • SSDEEP

      24576:VGVxabU47vofKMQTHidHs+pazITg6jSNwTuomtWSNIj3aYY5jMVbc75:0VxabR7vEKIdHVptv7uzbNIbaN+VU

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks