General

  • Target

    f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64

  • Size

    1.4MB

  • Sample

    240701-fax91awgld

  • MD5

    0995cafca5ab7080e6238031a6f730c3

  • SHA1

    cbc097885e888461ac72e4496db7fd47624c1bae

  • SHA256

    f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64

  • SHA512

    5f54a8b3e641e3879065200fd5b8098f4613caf9144e0ad41e26fd7926cd1e648d2e7990e78357bf5b82d06db347f5b7aab9cdff0056cde5842df0c7ae6786e7

  • SSDEEP

    24576:2wEJffWE+591rRVlsJf7LCdLIyh/+fsV5S4+82mnJM5BCcDCuH+tnU809T5Hxh4Q:hGfWEK9XVlbFZ+f2u8X6XrCueCTrRGG5

Malware Config

Targets

    • Target

      f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64

    • Size

      1.4MB

    • MD5

      0995cafca5ab7080e6238031a6f730c3

    • SHA1

      cbc097885e888461ac72e4496db7fd47624c1bae

    • SHA256

      f5df4e6ac6cafe493fa510ac26d7bf930a184c26030cc9eb59461e31a0090a64

    • SHA512

      5f54a8b3e641e3879065200fd5b8098f4613caf9144e0ad41e26fd7926cd1e648d2e7990e78357bf5b82d06db347f5b7aab9cdff0056cde5842df0c7ae6786e7

    • SSDEEP

      24576:2wEJffWE+591rRVlsJf7LCdLIyh/+fsV5S4+82mnJM5BCcDCuH+tnU809T5Hxh4Q:hGfWEK9XVlbFZ+f2u8X6XrCueCTrRGG5

    • Detects executables containing possible sandbox analysis VM usernames

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks