General

  • Target

    7a8d95658a14d4216192721e59152e70f946171f2fc304be4d979b1967b4dfe5

  • Size

    1.9MB

  • Sample

    240419-3aav2aba4y

  • MD5

    4ea919e75eae053c69169dfd3223363b

  • SHA1

    4d09579dbef77095cc0be6ba292e8d91c5ba2080

  • SHA256

    7a8d95658a14d4216192721e59152e70f946171f2fc304be4d979b1967b4dfe5

  • SHA512

    8feea53210ead0d2987b69a1ada66a4faa9295e4fedfa452816ba560118d174dc845d65cdb3b0d30d69cde10cd748b15de6f18629d41eadf606a97b3237073e5

  • SSDEEP

    24576:0bxLet15Vf+H7dwofhLjoBj+I5iG8ztZtZ3TtN9GHHOex3Q8xqB8JHmL21Xhj5IV:8efuGofh4BjE7BCOex3bIL2thjFfm

Malware Config

Targets

    • Target

      7a8d95658a14d4216192721e59152e70f946171f2fc304be4d979b1967b4dfe5

    • Size

      1.9MB

    • MD5

      4ea919e75eae053c69169dfd3223363b

    • SHA1

      4d09579dbef77095cc0be6ba292e8d91c5ba2080

    • SHA256

      7a8d95658a14d4216192721e59152e70f946171f2fc304be4d979b1967b4dfe5

    • SHA512

      8feea53210ead0d2987b69a1ada66a4faa9295e4fedfa452816ba560118d174dc845d65cdb3b0d30d69cde10cd748b15de6f18629d41eadf606a97b3237073e5

    • SSDEEP

      24576:0bxLet15Vf+H7dwofhLjoBj+I5iG8ztZtZ3TtN9GHHOex3Q8xqB8JHmL21Xhj5IV:8efuGofh4BjE7BCOex3bIL2thjFfm

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks