General

  • Target

    7e9b9fe920cf0c8026e5ffb19207c89f70229e1a68b1a4148fbeb74a830d02a0

  • Size

    726KB

  • Sample

    240419-3eqr2sbb41

  • MD5

    480eae2bd907a23ba0b00df2c9190cd7

  • SHA1

    0817f10737389f03e0b73cb904038a2f8022e753

  • SHA256

    7e9b9fe920cf0c8026e5ffb19207c89f70229e1a68b1a4148fbeb74a830d02a0

  • SHA512

    2e0d5a9772c9cb944ad72ce64caa75d8a40beb6efcf3c88a5434b6c0ae17b2ac59e6560eb0a3558723a42afe300a5280154c6308fb80dc1afb9b0c3cfaccb87e

  • SSDEEP

    12288:JEyDMhqhu2xO2xfM8Fs795pMKWMznwUStPsbFI9W7f35yDnM3H6Htj:JBuOOkfM8F4jp9WMznbSxsBZjpV36HJ

Malware Config

Targets

    • Target

      7e9b9fe920cf0c8026e5ffb19207c89f70229e1a68b1a4148fbeb74a830d02a0

    • Size

      726KB

    • MD5

      480eae2bd907a23ba0b00df2c9190cd7

    • SHA1

      0817f10737389f03e0b73cb904038a2f8022e753

    • SHA256

      7e9b9fe920cf0c8026e5ffb19207c89f70229e1a68b1a4148fbeb74a830d02a0

    • SHA512

      2e0d5a9772c9cb944ad72ce64caa75d8a40beb6efcf3c88a5434b6c0ae17b2ac59e6560eb0a3558723a42afe300a5280154c6308fb80dc1afb9b0c3cfaccb87e

    • SSDEEP

      12288:JEyDMhqhu2xO2xfM8Fs795pMKWMznwUStPsbFI9W7f35yDnM3H6Htj:JBuOOkfM8F4jp9WMznbSxsBZjpV36HJ

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks