General

  • Target

    f461d21b1b802ad18251457fb3e7318d1ce08ce08e5382f927a97aa443f77bd9

  • Size

    1.9MB

  • Sample

    240701-e87ewszdjp

  • MD5

    ac02bdf47c1bf332ec1c128eb5bf1daa

  • SHA1

    d98389f89d70e0a52af0c694cbcc0521cf62f4ef

  • SHA256

    f461d21b1b802ad18251457fb3e7318d1ce08ce08e5382f927a97aa443f77bd9

  • SHA512

    cdf678061bfb17f344d9ad914f9278e3bbaf04a3bf80c8fc9f53225bf8e005729850096fa8f9fd425b3d2d40fe46543843e883b2039691cb6ee1fde9323198e3

  • SSDEEP

    49152:CsonjgfeMymYptKbmjzktSI5JUT42+JQPvj1/cEZF3:g5MymYGfG4vkvjJ3

Malware Config

Targets

    • Target

      f461d21b1b802ad18251457fb3e7318d1ce08ce08e5382f927a97aa443f77bd9

    • Size

      1.9MB

    • MD5

      ac02bdf47c1bf332ec1c128eb5bf1daa

    • SHA1

      d98389f89d70e0a52af0c694cbcc0521cf62f4ef

    • SHA256

      f461d21b1b802ad18251457fb3e7318d1ce08ce08e5382f927a97aa443f77bd9

    • SHA512

      cdf678061bfb17f344d9ad914f9278e3bbaf04a3bf80c8fc9f53225bf8e005729850096fa8f9fd425b3d2d40fe46543843e883b2039691cb6ee1fde9323198e3

    • SSDEEP

      49152:CsonjgfeMymYptKbmjzktSI5JUT42+JQPvj1/cEZF3:g5MymYGfG4vkvjJ3

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks