General

  • Target

    bebf7bbdb1b8c10b00aa51198000dd5af558460477e5c7202488602458a6ceb1

  • Size

    935KB

  • Sample

    240420-cm3hpseg2s

  • MD5

    beaa89b18910955a55da5db3baa8eac0

  • SHA1

    927874aae7913608b1fac22b3ade51047502a9a9

  • SHA256

    bebf7bbdb1b8c10b00aa51198000dd5af558460477e5c7202488602458a6ceb1

  • SHA512

    ba7f60a0a4de4ee0043717bdc0b90bf2d35d8ec39fd2dc2ba6160aeb024444e9f253c651ebb2d88923c30a9b91fd836de5e86b28bcc1ea410d30249874c5a5cd

  • SSDEEP

    12288:ZEQoS5RbbmbxwKGVFm3M9eCPcUEuzMKEnXPghQU7YmGH/fD9GTM1:ZdmlwLnf9eCUUaN/IQyYhfRGO

Malware Config

Targets

    • Target

      bebf7bbdb1b8c10b00aa51198000dd5af558460477e5c7202488602458a6ceb1

    • Size

      935KB

    • MD5

      beaa89b18910955a55da5db3baa8eac0

    • SHA1

      927874aae7913608b1fac22b3ade51047502a9a9

    • SHA256

      bebf7bbdb1b8c10b00aa51198000dd5af558460477e5c7202488602458a6ceb1

    • SHA512

      ba7f60a0a4de4ee0043717bdc0b90bf2d35d8ec39fd2dc2ba6160aeb024444e9f253c651ebb2d88923c30a9b91fd836de5e86b28bcc1ea410d30249874c5a5cd

    • SSDEEP

      12288:ZEQoS5RbbmbxwKGVFm3M9eCPcUEuzMKEnXPghQU7YmGH/fD9GTM1:ZdmlwLnf9eCUUaN/IQyYhfRGO

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks