General

  • Target

    f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5

  • Size

    268KB

  • Sample

    240701-e91nqszdlk

  • MD5

    bbc3340f9a97710f3e61748478e8e71f

  • SHA1

    2d2d625853b96838e1e226cb72afaf70be8edb83

  • SHA256

    f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5

  • SHA512

    e58413a14d8428f771f0625f28c006c96a71e270557b404aa9a8955d5f403724ebafde3e337f749833f434413abfc357d9683cd3c639773efa08e9a125cb5679

  • SSDEEP

    6144:dXC4vgmhbIxs3NBRdMCmAvl7hCLYCaoHB3RehIuvynXyLqEwK6/eHL:dXCNi9BwNI/UBBL7ymLJc

Malware Config

Targets

    • Target

      f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5

    • Size

      268KB

    • MD5

      bbc3340f9a97710f3e61748478e8e71f

    • SHA1

      2d2d625853b96838e1e226cb72afaf70be8edb83

    • SHA256

      f4f1a458eccd8b5fb6102d7a6b8a0cde767d183842b98d5e31e8217f804164b5

    • SHA512

      e58413a14d8428f771f0625f28c006c96a71e270557b404aa9a8955d5f403724ebafde3e337f749833f434413abfc357d9683cd3c639773efa08e9a125cb5679

    • SSDEEP

      6144:dXC4vgmhbIxs3NBRdMCmAvl7hCLYCaoHB3RehIuvynXyLqEwK6/eHL:dXCNi9BwNI/UBBL7ymLJc

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks