General

  • Target

    0498bd5aa82ef8b9ca4f26eeeceb9fa9aec2a10cf84c7813b17ec7d68c7764f4

  • Size

    209KB

  • Sample

    240524-wwtfyaeg76

  • MD5

    5960ea71489b43b5e418523d5ebd7fa2

  • SHA1

    8b98aa0bd6fec4e87a32e37b976497ee561b0a3a

  • SHA256

    0498bd5aa82ef8b9ca4f26eeeceb9fa9aec2a10cf84c7813b17ec7d68c7764f4

  • SHA512

    111cc28e28d63850878e756257ae156ab7a33ad3e953841ae83cde490c6bdbc68b5c65f7ffe4e760abfb5bb4f584cc432f2cfa7993e7f7c93aba2598390bd7e4

  • SSDEEP

    6144:6kk2HAZ94N1qqZ4foYzyr0j8rvVYC/Iwgd:vk2HAZaN1qqiAYz98rNU

Malware Config

Targets

    • Target

      0498bd5aa82ef8b9ca4f26eeeceb9fa9aec2a10cf84c7813b17ec7d68c7764f4

    • Size

      209KB

    • MD5

      5960ea71489b43b5e418523d5ebd7fa2

    • SHA1

      8b98aa0bd6fec4e87a32e37b976497ee561b0a3a

    • SHA256

      0498bd5aa82ef8b9ca4f26eeeceb9fa9aec2a10cf84c7813b17ec7d68c7764f4

    • SHA512

      111cc28e28d63850878e756257ae156ab7a33ad3e953841ae83cde490c6bdbc68b5c65f7ffe4e760abfb5bb4f584cc432f2cfa7993e7f7c93aba2598390bd7e4

    • SSDEEP

      6144:6kk2HAZ94N1qqZ4foYzyr0j8rvVYC/Iwgd:vk2HAZaN1qqiAYz98rNU

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks