General

  • Target

    81621a043eda965a444fc2e71eccb99fd9377230b4edfa8d364a2ee0c30f2c6f

  • Size

    85KB

  • Sample

    240522-3ql81adf54

  • MD5

    134596320e44e8104d21202c88393916

  • SHA1

    ea9ef117d0b3e20c246802b04a33ae33ab9631fc

  • SHA256

    81621a043eda965a444fc2e71eccb99fd9377230b4edfa8d364a2ee0c30f2c6f

  • SHA512

    44b185307e4749ffc0e16afc141bf9e2b74061316f87d3a7a60670e565524f836860622f16e4a22dd489f6140f7eba6ed3518b0d3e602a6b5470b62f4dbc7470

  • SSDEEP

    1536:/RVCaKgzbLc54hukfgvqnDFdorV1Ayj4m/QWR/Rlq88vlnRqPR/1aViDRknJM2S8:JjbLl/gvyDFep1Tj4mYWR/R4nkPR/1aN

Malware Config

Targets

    • Target

      81621a043eda965a444fc2e71eccb99fd9377230b4edfa8d364a2ee0c30f2c6f

    • Size

      85KB

    • MD5

      134596320e44e8104d21202c88393916

    • SHA1

      ea9ef117d0b3e20c246802b04a33ae33ab9631fc

    • SHA256

      81621a043eda965a444fc2e71eccb99fd9377230b4edfa8d364a2ee0c30f2c6f

    • SHA512

      44b185307e4749ffc0e16afc141bf9e2b74061316f87d3a7a60670e565524f836860622f16e4a22dd489f6140f7eba6ed3518b0d3e602a6b5470b62f4dbc7470

    • SSDEEP

      1536:/RVCaKgzbLc54hukfgvqnDFdorV1Ayj4m/QWR/Rlq88vlnRqPR/1aViDRknJM2S8:JjbLl/gvyDFep1Tj4mYWR/R4nkPR/1aN

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks