General

  • Target

    8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d

  • Size

    907KB

  • Sample

    240523-aj7bdaee57

  • MD5

    6d73f4e1865dc9293379d2f0b196c2cd

  • SHA1

    3232a0ebd4c0028a56b3a3723c973dbc77463a6a

  • SHA256

    8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d

  • SHA512

    af91ac9e18fad80899432960bcd378f9b463999b9ef0535d6bced6acd1bb09de1d9746e75d64b475a7a9355681049a6ad3b1091e7ee1f1bc4fd0ce5f22802b91

  • SSDEEP

    12288:/n8yN0Mr8ZX6aVArIygU40vy3W/ceKSHMsiFyY6XNdYKre0dhccHogYisTQQkNnk:vPuZXz0fDjymk4HM5yJ5dhLzYis0Nnk

Malware Config

Targets

    • Target

      8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d

    • Size

      907KB

    • MD5

      6d73f4e1865dc9293379d2f0b196c2cd

    • SHA1

      3232a0ebd4c0028a56b3a3723c973dbc77463a6a

    • SHA256

      8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d

    • SHA512

      af91ac9e18fad80899432960bcd378f9b463999b9ef0535d6bced6acd1bb09de1d9746e75d64b475a7a9355681049a6ad3b1091e7ee1f1bc4fd0ce5f22802b91

    • SSDEEP

      12288:/n8yN0Mr8ZX6aVArIygU40vy3W/ceKSHMsiFyY6XNdYKre0dhccHogYisTQQkNnk:vPuZXz0fDjymk4HM5yJ5dhLzYis0Nnk

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks