General

  • Target

    90d11b558f89642d713e417c1dfdda6b905c2b24311f7bd39813b368f7d7bc1f

  • Size

    2.6MB

  • Sample

    240524-q6fd6sgd48

  • MD5

    f879592064786934b7e7a9c562fd5cde

  • SHA1

    572a32c796846c22ae7c0d8d5d9a75be461b0d30

  • SHA256

    90d11b558f89642d713e417c1dfdda6b905c2b24311f7bd39813b368f7d7bc1f

  • SHA512

    4a8f116b29763fa54df1cf62294efd5ff1a76611656da9bf7a5cac7e5ac794f83156fc8a300e933a827c5217429f396840bd2603b9b2e35a84904a45fa4a3f7c

  • SSDEEP

    24576:+A8vyrepIND/0bfSPdaYrRFo3UR+h+8fEvdDrGnrdEROGHOhBBoKpYC/hRJHOh:+A81IJPvqnEvdDqnroHOPHO

Malware Config

Targets

    • Target

      90d11b558f89642d713e417c1dfdda6b905c2b24311f7bd39813b368f7d7bc1f

    • Size

      2.6MB

    • MD5

      f879592064786934b7e7a9c562fd5cde

    • SHA1

      572a32c796846c22ae7c0d8d5d9a75be461b0d30

    • SHA256

      90d11b558f89642d713e417c1dfdda6b905c2b24311f7bd39813b368f7d7bc1f

    • SHA512

      4a8f116b29763fa54df1cf62294efd5ff1a76611656da9bf7a5cac7e5ac794f83156fc8a300e933a827c5217429f396840bd2603b9b2e35a84904a45fa4a3f7c

    • SSDEEP

      24576:+A8vyrepIND/0bfSPdaYrRFo3UR+h+8fEvdDrGnrdEROGHOhBBoKpYC/hRJHOh:+A81IJPvqnEvdDqnroHOPHO

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks