General

  • Target

    cd4d244b9b41bec38fb4ef3da6bc1c64ffc7714f69bcbf1cff8223e09c98efb6

  • Size

    519KB

  • Sample

    240420-dgby8see78

  • MD5

    a9d75dcff66c6a67718caa6df7dc7996

  • SHA1

    67891c8e37a6e1f6ee87a924fc8bac8fe13796b9

  • SHA256

    cd4d244b9b41bec38fb4ef3da6bc1c64ffc7714f69bcbf1cff8223e09c98efb6

  • SHA512

    1a1492d3ea693946da3f82da0064512ef3f8c0723172d4aa8db7a81f820db69ab31d95fa31eecd74d371aacca124a77b795f94f7bb81d85e3357769b8cf59b32

  • SSDEEP

    12288:JEyDMhqh7+SS6Bkw4YNGnBSs3IJSfKyXAUVGHFAEo/LuF:JB7+HsrjAB0OKgvGlFsuF

Malware Config

Targets

    • Target

      cd4d244b9b41bec38fb4ef3da6bc1c64ffc7714f69bcbf1cff8223e09c98efb6

    • Size

      519KB

    • MD5

      a9d75dcff66c6a67718caa6df7dc7996

    • SHA1

      67891c8e37a6e1f6ee87a924fc8bac8fe13796b9

    • SHA256

      cd4d244b9b41bec38fb4ef3da6bc1c64ffc7714f69bcbf1cff8223e09c98efb6

    • SHA512

      1a1492d3ea693946da3f82da0064512ef3f8c0723172d4aa8db7a81f820db69ab31d95fa31eecd74d371aacca124a77b795f94f7bb81d85e3357769b8cf59b32

    • SSDEEP

      12288:JEyDMhqh7+SS6Bkw4YNGnBSs3IJSfKyXAUVGHFAEo/LuF:JB7+HsrjAB0OKgvGlFsuF

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks