General

  • Target

    Eulen.exe

  • Size

    2.9MB

  • Sample

    230331-yh6v8ach72

  • MD5

    64ab87ae7a05bcaac04d9ef9de026a2b

  • SHA1

    b8bf7874f90e6d7c6f9ec7a4bb2a1994604e6db2

  • SHA256

    71742eab2e2584bbfd5fb33b13743aaab7cf049380af7b32cdea696b75d341c9

  • SHA512

    6f92435612e5336672eb0012fe82dc0068d6e545e637f66210080bbaf1d5d2f0e7c4ee099ba0ee50b1790396f76d9a8d18e90b95d8ddb8ac701a62d0cfea3aec

  • SSDEEP

    49152:JsmhnqAs9pJc0dnKh+Q0N1rs+vIUSg+6+8ohnRh1Na1OKM6nYAKhFQpSH3Oh5gxr:/qXpy05Q0N1rsYSZ6BoXh1kkypSH3Ohs

Score
9/10

Malware Config

Targets

    • Target

      Eulen.exe

    • Size

      2.9MB

    • MD5

      64ab87ae7a05bcaac04d9ef9de026a2b

    • SHA1

      b8bf7874f90e6d7c6f9ec7a4bb2a1994604e6db2

    • SHA256

      71742eab2e2584bbfd5fb33b13743aaab7cf049380af7b32cdea696b75d341c9

    • SHA512

      6f92435612e5336672eb0012fe82dc0068d6e545e637f66210080bbaf1d5d2f0e7c4ee099ba0ee50b1790396f76d9a8d18e90b95d8ddb8ac701a62d0cfea3aec

    • SSDEEP

      49152:JsmhnqAs9pJc0dnKh+Q0N1rs+vIUSg+6+8ohnRh1Na1OKM6nYAKhFQpSH3Oh5gxr:/qXpy05Q0N1rsYSZ6BoXh1kkypSH3Ohs

    Score
    9/10
    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks