General

  • Target

    sample

  • Size

    501KB

  • Sample

    240630-2sy5xaxhrc

  • MD5

    af81379d290c08e48adb2aee69c57eef

  • SHA1

    323b60dce4bc42b39751932deee5fdf348ee570a

  • SHA256

    239c4308b7a668cd190d2bb6d1048a416c1067ab5073a10c5024de37d08c9409

  • SHA512

    2aaeae89c1723bff828e29966d12a5ead6c44e2638cf786615b8eaa46a8a010fdca042327f514e37dfc46a1f6bb751ce2d2c62c2b99ce5b3d9e5fe11af26c3ab

  • SSDEEP

    6144:0FaaYwaYOaYNaYsaYNaYVaYbaYsaYMaY9bIeZ:0Ua1ahaGaZaGaaaqaha7aQbIG

Malware Config

Targets

    • Target

      sample

    • Size

      501KB

    • MD5

      af81379d290c08e48adb2aee69c57eef

    • SHA1

      323b60dce4bc42b39751932deee5fdf348ee570a

    • SHA256

      239c4308b7a668cd190d2bb6d1048a416c1067ab5073a10c5024de37d08c9409

    • SHA512

      2aaeae89c1723bff828e29966d12a5ead6c44e2638cf786615b8eaa46a8a010fdca042327f514e37dfc46a1f6bb751ce2d2c62c2b99ce5b3d9e5fe11af26c3ab

    • SSDEEP

      6144:0FaaYwaYOaYNaYsaYNaYVaYbaYsaYMaY9bIeZ:0Ua1ahaGaZaGaaaqaha7aQbIG

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Downloads MZ/PE file

    • Event Triggered Execution: Image File Execution Options Injection

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks