General

  • Target

    c2753e1e7246bfdf3eb1f4ec7d289b7faaa135067825fff0e140ebfb3edc8970

  • Size

    623KB

  • Sample

    240701-csbl6swgmn

  • MD5

    2abf09941db488f850f1783e882284c3

  • SHA1

    45e3a08a7904dbe4c1da8f771d65ca72d8639494

  • SHA256

    c2753e1e7246bfdf3eb1f4ec7d289b7faaa135067825fff0e140ebfb3edc8970

  • SHA512

    7ba11d461ea89550acf92ec2f1c89c986b0a08c94c09a1c444db9056f739d017b7dd6bb1f16fda48ceb3340647e0caf57fd1cea6698ed1d358e103bb081e42b8

  • SSDEEP

    12288:lEQoSfqaDJYMCQEqO5XJP1wCqt9bKuHLfVNJUhiXhJhG3tF8nW8s0LE:l4lQ9sgxdfVNgiXhDZnW8bE

Malware Config

Targets

    • Target

      c2753e1e7246bfdf3eb1f4ec7d289b7faaa135067825fff0e140ebfb3edc8970

    • Size

      623KB

    • MD5

      2abf09941db488f850f1783e882284c3

    • SHA1

      45e3a08a7904dbe4c1da8f771d65ca72d8639494

    • SHA256

      c2753e1e7246bfdf3eb1f4ec7d289b7faaa135067825fff0e140ebfb3edc8970

    • SHA512

      7ba11d461ea89550acf92ec2f1c89c986b0a08c94c09a1c444db9056f739d017b7dd6bb1f16fda48ceb3340647e0caf57fd1cea6698ed1d358e103bb081e42b8

    • SSDEEP

      12288:lEQoSfqaDJYMCQEqO5XJP1wCqt9bKuHLfVNJUhiXhJhG3tF8nW8s0LE:l4lQ9sgxdfVNgiXhDZnW8bE

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks